]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/14 23:27:59
[openssh.git] / ChangeLog
CommitLineData
241b0041 120020219
2 - (djm) OpenBSD CVS Sync
3 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
4 [ssh-keyscan.1]
5 When you give command examples and etc., in a manual page prefix them with: $ command
6 or
7 # command
399d1ea6 8 - markus@cvs.openbsd.org 2002/02/14 23:27:59
9 [channels.c]
10 increase the SSH v2 window size to 4 packets. comsumes a little
11 bit more memory for slow receivers but increases througput.
241b0041 12
975956bb 1320020218
14 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
15
0c43a2e7 1620020213
3b83c722 17 - (djm) Don't use system sys/queue.h on AIX. Report from
18 gert@greenie.muc.de
19 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 20
2120020213
9d726f16 22 - (djm) OpenBSD CVS Sync
23 - markus@cvs.openbsd.org 2002/02/11 16:10:15
24 [kex.c]
25 restore kexinit handler if we reset the dispatcher, this unbreaks
26 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 27 - markus@cvs.openbsd.org 2002/02/11 16:15:46
28 [sshconnect1.c]
29 include md5.h, not evp.h
44b1a8e5 30 - markus@cvs.openbsd.org 2002/02/11 16:17:55
31 [sshd.c]
32 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 33 - markus@cvs.openbsd.org 2002/02/11 16:19:39
34 [sshd.c]
35 include md5.h not hmac.h
fa869228 36 - markus@cvs.openbsd.org 2002/02/11 16:21:42
37 [match.c]
38 support up to 40 algorithms per proposal
c25d3df7 39 - djm@cvs.openbsd.org 2002/02/12 12:32:27
40 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
41 Perform multiple overlapping read/write requests in file transfer. Mostly
42 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 43 - djm@cvs.openbsd.org 2002/02/12 12:44:46
44 [sftp-client.c]
45 Let overlapped upload path handle servers which reorder ACKs. This may be
46 permitted by the protocol spec; ok markus@
cb476289 47 - markus@cvs.openbsd.org 2002/02/13 00:28:13
48 [sftp-server.c]
49 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 50 - markus@cvs.openbsd.org 2002/02/13 00:39:15
51 [readpass.c]
52 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 53 - djm@cvs.openbsd.org 2002/02/13 00:59:23
54 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
55 [sftp-int.c sftp-int.h]
56 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 57 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 58 - (djm) Bug #106: Add --without-rpath configure option. Patch from
59 Nicolas.Williams@ubsw.com
f7d5d67f 60 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
61 on SCO OSR3
9d726f16 62
2a8a6488 6320020210
64 - (djm) OpenBSD CVS Sync
65 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
66 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
67 move ssh config files to /etc/ssh
68 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 69 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
70 [readconf.h sshd.8]
71 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 72
980c9344 7320020208
74 - (djm) OpenBSD CVS Sync
75 - markus@cvs.openbsd.org 2002/02/04 12:15:25
76 [sshd.c]
77 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
78 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 79 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
80 [ssh-agent.1]
81 more sync for default ssh-add identities; ok markus@
375f867e 82 - djm@cvs.openbsd.org 2002/02/05 00:00:46
83 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
84 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 85 - markus@cvs.openbsd.org 2002/02/05 14:32:55
86 [channels.c channels.h ssh.c]
87 merge channel_request() into channel_request_start()
7d5e8c46 88 - markus@cvs.openbsd.org 2002/02/06 14:22:42
89 [sftp.1]
90 sort options; ok mpech@, stevesk@
22be05a5 91 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
92 [sftp.c]
93 sync usage() with manual.
5a4ae906 94 - markus@cvs.openbsd.org 2002/02/06 14:37:22
95 [session.c]
96 minor KNF
3a0d3d54 97 - markus@cvs.openbsd.org 2002/02/06 14:55:16
98 [channels.c clientloop.c serverloop.c ssh.c]
99 channel_new never returns NULL, mouring@; ok djm@
275a87f6 100 - markus@cvs.openbsd.org 2002/02/07 09:35:39
101 [ssh.c]
102 remove bogus comments
980c9344 103
bcc0381e 10420020205
983784a1 105 - (djm) Cleanup after sync:
106 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 107 - (djm) OpenBSD CVS Sync
108 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
109 [channels.c misc.c misc.h packet.c]
110 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
111 no nagle changes just yet; ok djm@ markus@
2ac91be1 112 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
113 [packet.c]
114 need misc.h for set_nodelay()
7d30579d 115 - markus@cvs.openbsd.org 2002/01/25 21:00:24
116 [sshconnect2.c]
117 unused include
087dea86 118 - markus@cvs.openbsd.org 2002/01/25 21:42:11
119 [ssh-dss.c ssh-rsa.c]
120 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
121 don't use evp_md->md_size, it's not public.
a209a158 122 - markus@cvs.openbsd.org 2002/01/25 22:07:40
123 [kex.c kexdh.c kexgex.c key.c mac.c]
124 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 125 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
126 [includes.h session.c]
127 revert code to add x11 localhost display authorization entry for
128 hostname/unix:d and uts.nodename/unix:d if nodename was different than
129 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 130 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
131 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
132 add X11UseLocalhost; ok markus@
75a624f0 133 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
134 [ssh.c]
135 handle simple case to identify FamilyLocal display; ok markus@
a2863956 136 - markus@cvs.openbsd.org 2002/01/29 14:27:57
137 [ssh-add.c]
138 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 139 - markus@cvs.openbsd.org 2002/01/29 14:32:03
140 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
141 [servconf.c servconf.h session.c sshd.8 sshd_config]
142 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
143 ok stevesk@
8875ca97 144 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
145 [session.c]
146 limit subsystem length in log; ok markus@
8e3ce4dc 147 - markus@cvs.openbsd.org 2002/01/29 16:41:19
148 [ssh-add.1]
149 add DIAGNOSTICS; ok stevesk@
24932ee9 150 - markus@cvs.openbsd.org 2002/01/29 22:46:41
151 [session.c]
152 don't depend on servconf.c; ok djm@
16210ef7 153 - markus@cvs.openbsd.org 2002/01/29 23:50:37
154 [scp.1 ssh.1]
155 mention exit status; ok stevesk@
215ced77 156 - markus@cvs.openbsd.org 2002/01/31 13:35:11
157 [kexdh.c kexgex.c]
158 cross check announced key type and type from key blob
d01c63bb 159 - markus@cvs.openbsd.org 2002/01/31 15:00:05
160 [serverloop.c]
161 no need for WNOHANG; ok stevesk@
7899c98f 162 - markus@cvs.openbsd.org 2002/02/03 17:53:25
163 [auth1.c serverloop.c session.c session.h]
164 don't use channel_input_channel_request and callback
165 use new server_input_channel_req() instead:
166 server_input_channel_req does generic request parsing on server side
167 session_input_channel_req handles just session specific things now
168 ok djm@
8034b5cd 169 - markus@cvs.openbsd.org 2002/02/03 17:55:55
170 [channels.c channels.h]
171 remove unused channel_input_channel_request
05ca0898 172 - markus@cvs.openbsd.org 2002/02/03 17:58:21
173 [channels.c channels.h ssh.c]
174 generic callbacks are not really used, remove and
175 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
176 ok djm@
0dbdc37c 177 - markus@cvs.openbsd.org 2002/02/03 17:59:23
178 [sshconnect2.c]
179 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 180 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
181 [ssh.1 sshd.8]
182 some KeepAlive cleanup/clarify; ok markus@
49ebf326 183 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
184 [ssh-agent.1]
185 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 186 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
187 [ssh-agent.c]
188 unneeded includes
67fa09f5 189 - markus@cvs.openbsd.org 2002/02/04 11:58:10
190 [auth2.c]
191 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
192 ok stevesk@
5eaf8578 193 - markus@cvs.openbsd.org 2002/02/04 12:15:25
194 [log.c log.h readconf.c servconf.c]
195 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
196 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 197 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
198 [ssh-add.1]
199 more sync for default ssh-add identities; ok markus@
a96fd7c2 200 - djm@cvs.openbsd.org 2002/02/04 21:53:12
201 [sftp.1 sftp.c]
202 Add "-P" option to directly connect to a local sftp-server. Should be
203 useful for regression testing; ok markus@
86e23f3e 204 - djm@cvs.openbsd.org 2002/02/05 00:00:46
205 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
206 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 207
8d7324af 20820020130
209 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 210 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
211 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 212
90bab5a8 21320020125
9b7fcaf0 214 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
215 and grabbing can cause deadlocks with kinput2.
90bab5a8 216
533845df 21720020124
218 - (stevesk) Makefile.in: bug #61; delete commented line for now.
219
906e811b 22020020123
221 - (djm) Fix non-standard shell syntax in autoconf. Patch from
222 Dave Dykstra <dwd@bell-labs.com>
846f83ab 223 - (stevesk) fix --with-zlib=
eb5d7ff6 224 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 225 - (bal) reverted out of 5/2001 change to atexit(). I assume I
226 did it to handle SonyOS. If that is the case than we will
227 do a special case for them.
906e811b 228
f1b0ecc3 22920020122
230 - (djm) autoconf hacking:
231 - We don't support --without-zlib currently, so don't allow it.
232 - Rework cryptographic random number support detection. We now detect
233 whether OpenSSL seeds itself. If it does, then we don't bother with
234 the ssh-rand-helper program. You can force the use of ssh-rand-helper
235 using the --with-rand-helper configure argument
236 - Simplify and clean up ssh-rand-helper configuration
9780116c 237 - Add OpenSSL sanity check: verify that header version matches version
238 reported by library
49d7ed32 239 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 240 - OpenBSD CVS Sync
241 - djm@cvs.openbsd.org 2001/12/21 08:52:22
242 [ssh-keygen.1 ssh-keygen.c]
243 Remove default (rsa1) key type; ok markus@
f9654cd7 244 - djm@cvs.openbsd.org 2001/12/21 08:53:45
245 [readpass.c]
246 Avoid interruptable passphrase read; ok markus@
67656ffc 247 - djm@cvs.openbsd.org 2001/12/21 10:06:43
248 [ssh-add.1 ssh-add.c]
249 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
250 no arguments; ok markus@
b0ce9259 251 - markus@cvs.openbsd.org 2001/12/21 12:17:33
252 [serverloop.c]
253 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 254 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
255 [ssh-add.c]
256 try all listed keys.. how did this get broken?
e13b4278 257 - markus@cvs.openbsd.org 2001/12/25 18:49:56
258 [key.c]
259 be more careful on allocation
45c49544 260 - markus@cvs.openbsd.org 2001/12/25 18:53:00
261 [auth1.c]
262 be more carefull on allocation
bb28e836 263 - markus@cvs.openbsd.org 2001/12/27 18:10:29
264 [ssh-keygen.c]
265 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 266 - markus@cvs.openbsd.org 2001/12/27 18:22:16
267 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
268 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
269 call fatal() for openssl allocation failures
135113a3 270 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
271 [sshd.8]
272 clarify -p; ok markus@
cf184a44 273 - markus@cvs.openbsd.org 2001/12/27 18:26:13
274 [authfile.c]
275 missing include
108d362e 276 - markus@cvs.openbsd.org 2001/12/27 19:37:23
277 [dh.c kexdh.c kexgex.c]
278 always use BN_clear_free instead of BN_free
dc421aa3 279 - markus@cvs.openbsd.org 2001/12/27 19:54:53
280 [auth1.c auth.h auth-rh-rsa.c]
281 auth_rhosts_rsa now accept generic keys.
95500969 282 - markus@cvs.openbsd.org 2001/12/27 20:39:58
283 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
284 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
285 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 286 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 287 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
288 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
289 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 290 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 291 - markus@cvs.openbsd.org 2001/12/28 13:57:33
292 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
293 packet_get_bignum* no longer returns a size
4ef6f649 294 - markus@cvs.openbsd.org 2001/12/28 14:13:13
295 [bufaux.c bufaux.h packet.c]
296 buffer_get_bignum: int -> void
54a5250f 297 - markus@cvs.openbsd.org 2001/12/28 14:50:54
298 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
299 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
300 [sshconnect2.c sshd.c]
301 packet_read* no longer return the packet length, since it's not used.
7819b5c3 302 - markus@cvs.openbsd.org 2001/12/28 15:06:00
303 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
304 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
305 remove plen from the dispatch fn. it's no longer used.
60015649 306 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
307 [ssh.1 sshd.8]
308 document LogLevel DEBUG[123]; ok markus@
20905a8e 309 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
310 [authfile.c channels.c compress.c packet.c sftp-server.c]
311 [ssh-agent.c ssh-keygen.c]
312 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 313 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
314 [ssh_config]
315 grammar in comment
b4047251 316 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
317 [readconf.c servconf.c]
318 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 319 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
320 [servconf.c sshd.8]
321 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
322 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 323 - markus@cvs.openbsd.org 2002/01/05 10:43:40
324 [channels.c]
325 fix hanging x11 channels for rejected cookies (e.g.
326 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
327 djast@cs.toronto.edu
cb362b5e 328 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
329 [ssh.1 sshd.8]
330 some missing and misplaced periods
4ccb828d 331 - markus@cvs.openbsd.org 2002/01/09 13:49:27
332 [ssh-keygen.c]
333 append \n only for public keys
0c0738d5 334 - markus@cvs.openbsd.org 2002/01/09 17:16:00
335 [channels.c]
336 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 337 - markus@cvs.openbsd.org 2002/01/09 17:26:35
338 [channels.c nchan.c]
339 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
340 ok provos@
99416ceb 341 - markus@cvs.openbsd.org 2002/01/10 11:13:29
342 [serverloop.c]
343 skip client_alive_check until there are channels; ok beck@
3d209bbe 344 - markus@cvs.openbsd.org 2002/01/10 11:24:04
345 [clientloop.c]
346 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 347 - markus@cvs.openbsd.org 2002/01/10 12:38:26
348 [nchan.c]
349 remove dead code (skip drain)
6d566d33 350 - markus@cvs.openbsd.org 2002/01/10 12:47:59
351 [nchan.c]
352 more unused code (with channels.c:1.156)
5a5f4c37 353 - markus@cvs.openbsd.org 2002/01/11 10:31:05
354 [packet.c]
355 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 356 - markus@cvs.openbsd.org 2002/01/11 13:36:43
357 [ssh2.h]
358 add defines for msg type ranges
6367063f 359 - markus@cvs.openbsd.org 2002/01/11 13:39:36
360 [auth2.c dispatch.c dispatch.h kex.c]
361 a single dispatch_protocol_error() that sends a message of
362 type 'UNIMPLEMENTED'
363 dispatch_range(): set handler for a ranges message types
364 use dispatch_protocol_ignore() for authentication requests after
365 successful authentication (the drafts requirement).
366 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
367 of exiting.
70499440 368 - markus@cvs.openbsd.org 2002/01/11 20:14:11
369 [auth2-chall.c auth-skey.c]
370 use strlcpy not strlcat; mouring@
a62ebe1f 371 - markus@cvs.openbsd.org 2002/01/11 23:02:18
372 [readpass.c]
373 use _PATH_TTY
bd2d2ac4 374 - markus@cvs.openbsd.org 2002/01/11 23:02:51
375 [auth2-chall.c]
376 use snprintf; mouring@
7ef24c8c 377 - markus@cvs.openbsd.org 2002/01/11 23:26:30
378 [auth-skey.c]
379 use snprintf; mouring@
68a7e648 380 - markus@cvs.openbsd.org 2002/01/12 13:10:29
381 [auth-skey.c]
382 undo local change
95f0a918 383 - provos@cvs.openbsd.org 2002/01/13 17:27:07
384 [ssh-agent.c]
385 change to use queue.h macros; okay markus@
3469eac4 386 - markus@cvs.openbsd.org 2002/01/13 17:57:37
387 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
388 use buffer API and avoid static strings of fixed size;
389 ok provos@/mouring@
368e9dfc 390 - markus@cvs.openbsd.org 2002/01/13 21:31:20
391 [channels.h nchan.c]
392 add chan_set_[io]state(), order states, state is now an u_int,
393 simplifies debugging messages; ok provos@
3057c23b 394 - markus@cvs.openbsd.org 2002/01/14 13:22:35
395 [nchan.c]
396 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
397 - markus@cvs.openbsd.org 2002/01/14 13:34:07
398 [nchan.c]
399 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 400 - markus@cvs.openbsd.org 2002/01/14 13:40:10
401 [nchan.c]
402 correct fn names for ssh2, do not switch from closed to closed;
403 ok provos@
3c9f1ecd 404 - markus@cvs.openbsd.org 2002/01/14 13:41:13
405 [nchan.c]
406 remove duplicated code; ok provos@
70bef40e 407 - markus@cvs.openbsd.org 2002/01/14 13:55:55
408 [channels.c channels.h nchan.c]
409 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 410 - markus@cvs.openbsd.org 2002/01/14 13:57:03
411 [channels.h nchan.c]
412 (c) 2002
5641aefa 413 - markus@cvs.openbsd.org 2002/01/16 13:17:51
414 [channels.c channels.h serverloop.c ssh.c]
415 wrapper for channel_setup_fwd_listener
ac10636f 416 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
417 [sshd_config]
418 The stategy now used for options in the default sshd_config shipped
419 with OpenSSH is to specify options with their default value where
420 possible, but leave them commented. Uncommented options change a
421 default value. Subsystem is currently the only default option
422 changed. ok markus@
cf5a07a8 423 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
424 [ssh.1]
425 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 426 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
427 [ssh_config]
428 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 429 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
430 [log.c]
431 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 432 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
433 [sshd.8]
434 correct Ciphers default; paola.mannaro@ubs.com
e6207598 435 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
436 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
437 unneeded cast cleanup; ok markus@
dfafef8f 438 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
439 [sshd.8]
440 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
441 allard@oceanpark.com; ok markus@
616a6b93 442 - markus@cvs.openbsd.org 2002/01/21 15:13:51
443 [sshconnect.c]
444 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
445 for hostkey confirm.
55f9eebd 446 - markus@cvs.openbsd.org 2002/01/21 22:30:12
447 [cipher.c compat.c myproposal.h]
448 remove "rijndael-*", just use "aes-" since this how rijndael is called
449 in the drafts; ok stevesk@
32e7d71f 450 - markus@cvs.openbsd.org 2002/01/21 23:27:10
451 [channels.c nchan.c]
452 cleanup channels faster if the are empty and we are in drain-state;
453 ok deraadt@
3a454b6a 454 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
455 [servconf.c]
456 typo in error message; from djast@cs.toronto.edu
4ca007b2 457 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
458 changes
507c4f2e 459 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
460 bogus in configure
187cd1fa 461 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 462
40f64e6f 46320020121
464 - (djm) Rework ssh-rand-helper:
465 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
466 - Always seed from system calls, even when doing PRNGd seeding
467 - Tidy and comment #define knobs
468 - Remove unused facility for multiple runs through command list
469 - KNF, cleanup, update copyright
470
088cdc23 47120020114
472 - (djm) Bug #50 - make autoconf entropy path checks more robust
473
760b35a6 47420020108
475 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
476 fixed env var size limit in the process. Report from Corinna Vinschen
477 <vinschen@redhat.com>
5cbceb3f 478 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
479 not depend on transition links. from Lutz Jaenicke.
760b35a6 480
1d2a4613 48120020106
482 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
483 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
484
d93656c9 48520020105
486 - (bal) NCR requies use_pipes to operate correctly.
29525240 487 - (stevesk) fix spurious ; from NCR change.
d93656c9 488
554e28b2 48920020103
490 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
491 Roger Cornelius <rac@tenzing.org>
492
e9571a2c 49320011229
494 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
495 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 496 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
497 <vinschen@redhat.com>
e9571a2c 498
760edf28 49920011228
500 - (djm) Remove recommendation to use GNU make, we should support most
501 make programs.
502
7bec72bc 50320011225
504 - (stevesk) [Makefile.in ssh-rand-helper.c]
505 portable lib and __progname support for ssh-rand-helper; ok djm@
506
b8291fa0 50720011223
508 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
509 was not being maintained.
510
46058ce2 51120011222
512 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
513 solar@openwall.com
514 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
515 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
516 some entropy for us. Rewrite the old in-process entropy collecter as
517 an example ssh-rand-helper.
518 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
519 we don't end up using ssh_prng_cmds (so we always get a valid file)
520
5fb9865a 52120011221
522 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
523 server. I have found this necessary to avoid server hangs with X input
524 extensions (e.g. kinput2). Enable by setting the environment variable
525 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 526 - OpenBSD CVS Sync
527 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
528 [channels.c pathnames.h]
529 use only one path to X11 UNIX domain socket vs. an array of paths
530 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 531 - markus@cvs.openbsd.org 2001/12/09 18:45:56
532 [auth2.c auth2-chall.c auth.h]
533 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
534 fixes memleak.
5e8948af 535 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
536 [sshd.c]
537 possible fd leak on error; ok markus@
cdc95d6e 538 - markus@cvs.openbsd.org 2001/12/10 20:34:31
539 [ssh-keyscan.c]
540 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 541 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
542 [auth.h hostfile.c hostfile.h]
543 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 544 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
545 [auth2.c]
546 log fingerprint on successful public key authentication; ok markus@
46df736f 547 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
548 [auth-rsa.c]
549 log fingerprint on successful public key authentication, simplify
550 usage of key structs; ok markus@
184eed6a 551 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
552 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
553 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
554 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
555 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
556 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
557 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
558 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
559 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
560 basic KNF done while i was looking for something else
a10be357 561 - markus@cvs.openbsd.org 2001/12/19 16:09:39
562 [serverloop.c]
563 fix race between SIGCHLD and select with an additional pipe. writing
564 to the pipe on SIGCHLD wakes up select(). using pselect() is not
565 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
566 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 567 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
568 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
569 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 570 - markus@cvs.openbsd.org 2001/12/20 16:37:29
571 [channels.c channels.h session.c]
572 setup x11 listen socket for just one connect if the client requests so.
573 (v2 only, but the openssh client does not support this feature).
24ca6821 574 - djm@cvs.openbsd.org 2001/12/20 22:50:24
575 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
576 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
577 [sshconnect2.c]
578 Conformance fix: we should send failing packet sequence number when
579 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
580 yakk@yakk.dot.net; ok markus@
5fb9865a 581
c9d0ad9b 58220011219
583 - (stevesk) OpenBSD CVS sync X11 localhost display
584 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
585 [channels.h channels.c session.c]
586 sshd X11 fake server will now listen on localhost by default:
587 $ echo $DISPLAY
588 localhost:12.0
589 $ netstat -an|grep 6012
590 tcp 0 0 127.0.0.1.6012 *.* LISTEN
591 tcp6 0 0 ::1.6012 *.* LISTEN
592 sshd_config gatewayports=yes can be used to revert back to the old
593 behavior. will control this with another option later. ok markus@
594 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
595 [includes.h session.c]
596 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
597
3f3ac025 59820011207
599 - (bal) PCRE no longer required. Banished from the source along with
600 fake-regex.h
c20f63d3 601 - (bal) OpenBSD CVS Sync
602 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
603 [channels.c sshconnect.c]
604 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 605 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
606 [channels.c session.c]
607 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 608 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
609 [channels.c]
610 disable nagle for X11 fake server and client TCPs. from netbsd.
611 ok markus@
3f3ac025 612
61320011206
6056eb35 614 - (bal) OpenBSD CVS Sync
615 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
616 [sshd.c]
617 errno saving wrapping in a signal handler
0408c978 618 - markus@cvs.openbsd.org 2001/11/16 12:46:13
619 [ssh-keyscan.c]
620 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 621 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
622 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
623 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 624 - markus@cvs.openbsd.org 2001/11/19 11:20:21
625 [sshd.c]
626 fd leak on HUP; ok stevesk@
8666316a 627 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
628 [ssh-agent.1]
629 clarify/state that private keys are not exposed to clients using the
630 agent; ok markus@
44c2ab73 631 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
632 [deattack.c radix.c]
633 kill more registers
634 millert@ ok
2f98d223 635 - markus@cvs.openbsd.org 2001/11/21 15:51:24
636 [key.c]
637 mem leak
c840d0ad 638 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
639 [ssh-keygen.1]
640 more on passphrase construction; ok markus@
f48e63c8 641 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
642 [ssh-keyscan.c]
643 don't use "\n" in fatal()
7a934d1b 644 - markus@cvs.openbsd.org 2001/11/22 12:34:22
645 [clientloop.c serverloop.c sshd.c]
646 volatile sig_atomic_t
58d94604 647 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
648 [channels.h]
649 remove dead function prototype; ok markus@
2975f58d 650 - markus@cvs.openbsd.org 2001/11/29 22:08:48
651 [auth-rsa.c]
652 fix protocol error: send 'failed' message instead of a 2nd challenge
653 (happens if the same key is in authorized_keys twice).
654 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 655 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
656 [ssh.c]
657 sscanf() length dependencies are clearer now; can also shrink proto
658 and data if desired, but i have not done that. ok markus@
2548961d 659 - markus@cvs.openbsd.org 2001/12/01 21:41:48
660 [session.c sshd.8]
661 don't pass user defined variables to /usr/bin/login
947b64c7 662 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
663 [sftp-common.c]
664 zap };
010f9726 665 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
666 [clientloop.c serverloop.c sshd.c]
667 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 668 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
669 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
670 sshconnect2.c]
671 make it compile with more strict prototype checking
6aacefa7 672 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
673 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
674 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
675 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
676 minor KNF
663ebb32 677 - markus@cvs.openbsd.org 2001/12/05 15:04:48
678 [version.h]
679 post 3.0.2
6a92533a 680 - markus@cvs.openbsd.org 2001/12/05 16:54:51
681 [compat.c match.c match.h]
682 make theo and djm happy: bye bye regexp
2717fa0f 683 - markus@cvs.openbsd.org 2001/12/06 13:30:06
684 [servconf.c servconf.h sshd.8 sshd.c]
685 add -o to sshd, too. ok deraadt@
686 - (bal) Minor white space fix up in servconf.c
6056eb35 687
ffb8d130 68820011126
689 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
690 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
691 Allow SSHD to install as service under WIndows 9x/Me
692 [configure.ac] Fix to allow linking against PCRE on Cygwin
693 Patches by Corinna Vinschen <vinschen@redhat.com>
694
20716479 69520011115
696 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
697 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 698 - (djm) Release 3.0.1p1
20716479 699
9aba5a4d 70020011113
701 - (djm) Fix early (and double) free of remote user when using Kerberos.
702 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 703 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
704 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
705 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
706 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 707 - (djm) OpenBSD CVS Sync
708 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
709 [auth-krb5.c]
710 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
711 art@, deraadt@ ok
b0248360 712 - markus@cvs.openbsd.org 2001/11/12 11:17:07
713 [servconf.c]
714 enable authorized_keys2 again. tested by fries@
0bbf2240 715 - markus@cvs.openbsd.org 2001/11/13 02:03:57
716 [version.h]
717 enter 3.0.1
86b164b3 718 - (djm) Bump RPM package versions
9aba5a4d 719
3e4e3bc8 72020011112
721 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 722 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 723 - OpenBSD CVS Sync
724 - markus@cvs.openbsd.org 2001/10/24 08:41:41
725 [sshd.c]
726 mention remote port in debug message
f103187f 727 - markus@cvs.openbsd.org 2001/10/24 08:41:20
728 [ssh.c]
729 remove unused
67b75437 730 - markus@cvs.openbsd.org 2001/10/24 08:51:35
731 [clientloop.c ssh.c]
732 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 733 - markus@cvs.openbsd.org 2001/10/24 19:57:40
734 [clientloop.c]
735 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 736 - markus@cvs.openbsd.org 2001/10/25 21:14:32
737 [ssh-keygen.1 ssh-keygen.c]
738 better docu for fingerprinting, ok deraadt@
e8d59b4d 739 - markus@cvs.openbsd.org 2001/10/29 19:27:15
740 [sshconnect2.c]
741 hostbased: check for client hostkey before building chost
03cf595c 742 - markus@cvs.openbsd.org 2001/10/30 20:29:09
743 [ssh.1]
744 ssh.1
b4b701be 745 - markus@cvs.openbsd.org 2001/11/07 16:03:17
746 [packet.c packet.h sshconnect2.c]
747 pad using the padding field from the ssh2 packet instead of sending
748 extra ignore messages. tested against several other ssh servers.
10f22cd7 749 - markus@cvs.openbsd.org 2001/11/07 21:40:21
750 [ssh-rsa.c]
751 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 752 - markus@cvs.openbsd.org 2001/11/07 22:10:28
753 [ssh-dss.c ssh-rsa.c]
754 missing free and sync dss/rsa code.
713d61f7 755 - markus@cvs.openbsd.org 2001/11/07 22:12:01
756 [sshd.8]
757 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 758 - markus@cvs.openbsd.org 2001/11/07 22:41:51
759 [auth2.c auth-rh-rsa.c]
760 unused includes
27c47c0a 761 - markus@cvs.openbsd.org 2001/11/07 22:53:21
762 [channels.h]
763 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 764 - markus@cvs.openbsd.org 2001/11/08 10:51:08
765 [readpass.c]
766 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 767 - markus@cvs.openbsd.org 2001/11/08 17:49:53
768 [ssh.1]
769 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 770 - markus@cvs.openbsd.org 2001/11/08 20:02:24
771 [auth.c]
772 don't print ROOT in CAPS for the authentication messages, i.e.
773 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
774 becomes
775 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 776 - markus@cvs.openbsd.org 2001/11/09 18:59:23
777 [clientloop.c serverloop.c]
778 don't memset too much memory, ok millert@
779 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 780 - markus@cvs.openbsd.org 2001/11/10 13:19:45
781 [sshd.c]
e15895cd 782 cleanup libwrap support (remove bogus comment, bogus close(), add
783 debug, etc).
5d4446bf 784 - markus@cvs.openbsd.org 2001/11/10 13:22:42
785 [ssh-rsa.c]
786 KNF (unexpand)
ec413a68 787 - markus@cvs.openbsd.org 2001/11/10 13:37:20
788 [packet.c]
789 remove extra debug()
5df83e07 790 - markus@cvs.openbsd.org 2001/11/11 13:02:31
791 [servconf.c]
e15895cd 792 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
793 AuthorizedKeysFile is specified.
794 - (djm) Reorder portable-specific server options so that they come first.
795 This should help reduce diff collisions for new server options (as they
796 will appear at the end)
3e4e3bc8 797
78afd1dc 79820011109
799 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
800 if permit_empty_passwd == 0 so null password check cannot be bypassed.
801 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 802 - markus@cvs.openbsd.org 2001/11/09 19:08:35
803 [sshd.c]
804 remove extra trailing dot from log message; pilot@naughty.monkey.org
805
7c6d759d 80620011103
807 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
808 from Raymund Will <ray@caldera.de>
809 [acconfig.h configure.in] Clean up login checks.
810 Problem reported by Jim Knoble <jmknoble@pobox.com>
811
81220011101
58389b85 813 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
814
548fd014 81520011031
816 - (djm) Unsmoke drugs: config files should be noreplace.
817
b013a983 81820011030
819 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
820 by default (can force IPv4 using --define "noipv6 1")
821
40d0f6b9 82220011029
823 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
824 to configure.ac
825
9f214051 82620011028
827 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 828 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 829 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 830 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 831 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 832
c8c15bcb 83320011027
834 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
835 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
836
9e127e27 83720011026
838 - (bal) Set the correct current time in login_utmp_only(). Patch by
839 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 840 - (tim) [scard/Makefile.in] Fix install: when building outside of source
841 tree and using --src=/full_path/to/openssh
842 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 843
d321c94b 84420011025
845 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
846 by todd@
5a162955 847 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
848 tcp-wrappers precedence over system libraries and includes.
849 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 850
95c88805 85120011024
852 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 853 - (tim) configure.in -> configure.ac
95c88805 854
bc86d864 85520011023
856 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 857 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 858 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
859 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
860 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
861 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 862
ce49121d 86320011022
864 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
865 Report from Michal Zalewski <lcamtuf@coredump.cx>
866
98a7c37b 86720011021
868 - (tim) [configure.in] Clean up library testing. Add optional PATH to
869 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
870 patch by albert chin (china@thewrittenword.com)
871 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
872 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
873 with AC_CHECK_MEMBERS. Add test for broken dirname() on
874 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
875 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
876 patch by albert chin (china@thewrittenword.com)
877 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
878 HAVE_STRUCT_STAT_ST_BLKSIZE.
879 [Makefile.in] When running make in top level, always do make
880 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
881
09a3bd6d 88220011019
883 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
884 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
885
418e724c 88620011012
887 - (djm) OpenBSD CVS Sync
888 - markus@cvs.openbsd.org 2001/10/10 22:18:47
889 [channels.c channels.h clientloop.c nchan.c serverloop.c]
890 [session.c session.h]
891 try to keep channels open until an exit-status message is sent.
892 don't kill the login shells if the shells stdin/out/err is closed.
893 this should now work:
894 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 895 - markus@cvs.openbsd.org 2001/10/11 13:45:21
896 [session.c]
897 delay detach of session if a channel gets closed but the child is
898 still alive. however, release pty, since the fd's to the child are
899 already closed.
fd6cfbaf 900 - markus@cvs.openbsd.org 2001/10/11 15:24:00
901 [clientloop.c]
902 clear select masks if we return before calling select().
b0454d44 903 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 904 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 905 - (djm) Cleanup sshpty.c a little
6e464960 906 - (bal) First wave of contrib/solaris/ package upgrades. Still more
907 work needs to be done, but it is a 190% better then the stuff we
908 had before!
78c84f13 909 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
910 set right.
418e724c 911
c48c32c1 91220011010
913 - (djm) OpenBSD CVS Sync
914 - markus@cvs.openbsd.org 2001/10/04 14:34:16
915 [key.c]
916 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 917 - markus@cvs.openbsd.org 2001/10/04 15:05:40
918 [channels.c serverloop.c]
919 comment out bogus conditions for selecting on connection_in
72176c0e 920 - markus@cvs.openbsd.org 2001/10/04 15:12:37
921 [serverloop.c]
922 client_alive_check cleanup
a2c92c4a 923 - markus@cvs.openbsd.org 2001/10/06 00:14:50
924 [sshconnect.c]
925 remove unused argument
05fd093c 926 - markus@cvs.openbsd.org 2001/10/06 00:36:42
927 [session.c]
928 fix typo in error message, sync with do_exec_nopty
01e9ef57 929 - markus@cvs.openbsd.org 2001/10/06 11:18:19
930 [sshconnect1.c sshconnect2.c sshconnect.c]
931 unify hostkey check error messages, simplify prompt.
2cdccb44 932 - markus@cvs.openbsd.org 2001/10/07 10:29:52
933 [authfile.c]
934 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 935 - markus@cvs.openbsd.org 2001/10/07 17:49:40
936 [channels.c channels.h]
937 avoid possible FD_ISSET overflow for channels established
938 during channnel_after_select() (used for dynamic channels).
f3964cb9 939 - markus@cvs.openbsd.org 2001/10/08 11:48:57
940 [channels.c]
941 better debug
32af6a3f 942 - markus@cvs.openbsd.org 2001/10/08 16:15:47
943 [sshconnect.c]
944 use correct family for -b option
dab89049 945 - markus@cvs.openbsd.org 2001/10/08 19:05:05
946 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
947 some more IPv4or6 cleanup
948 - markus@cvs.openbsd.org 2001/10/09 10:12:08
949 [session.c]
950 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 951 - markus@cvs.openbsd.org 2001/10/09 19:32:49
952 [session.c]
953 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 954 - markus@cvs.openbsd.org 2001/10/09 19:51:18
955 [serverloop.c]
956 close all channels if the connection to the remote host has been closed,
957 should fix sshd's hanging with WCHAN==wait
d5f24f94 958 - markus@cvs.openbsd.org 2001/10/09 21:59:41
959 [channels.c channels.h serverloop.c session.c session.h]
960 simplify session close: no more delayed session_close, no more
961 blocking wait() calls.
b6a71cd2 962 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 963 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 964
46dfe5ef 96520011007
966 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
967 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
968
822593d4 96920011005
970 - (bal) AES works under Cray, no more hack.
971
63fa6b6c 97220011004
973 - (bal) nchan2.ms resync. BSD License applied.
974
c8a62153 97520011003
976 - (bal) CVS ID fix up in version.h
b6350327 977 - (bal) OpenBSD CVS Sync:
978 - markus@cvs.openbsd.org 2001/09/27 11:58:16
979 [compress.c]
980 mem leak; chombier@mac.com
981 - markus@cvs.openbsd.org 2001/09/27 11:59:37
982 [packet.c]
983 missing called=1; chombier@mac.com
aa8003d6 984 - markus@cvs.openbsd.org 2001/09/27 15:31:17
985 [auth2.c auth2-chall.c sshconnect1.c]
986 typos; from solar
5b263aae 987 - camield@cvs.openbsd.org 2001/09/27 17:53:24
988 [sshd.8]
989 don't talk about compile-time options
990 ok markus@
e99a518a 991 - djm@cvs.openbsd.org 2001/09/28 12:07:09
992 [ssh-keygen.c]
993 bzero private key after loading to smartcard; ok markus@
f67792f2 994 - markus@cvs.openbsd.org 2001/09/28 15:46:29
995 [ssh.c]
996 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 997 - markus@cvs.openbsd.org 2001/10/01 08:06:28
998 [scp.c]
999 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1000 and matthew@debian.org
5e4a7219 1001 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1002 [channels.c channels.h ssh.c sshd.c]
1003 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1004 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1005 [readconf.c readconf.h ssh.1 sshconnect.c]
1006 add NoHostAuthenticationForLocalhost; note that the hostkey is
1007 now check for localhost, too.
e0543e42 1008 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1009 [ssh-add.c]
1010 return non-zero exit code on error; ok markus@
e4d7f734 1011 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1012 [sshd.c]
1013 #include "channels.h" for channel_set_af()
76fbdd47 1014 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1015 [auth.c]
1016 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1017
d9d47a26 101820011001
1019 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1020 64-bit off_t.
1021
d8d6c87e 102220010929
1023 - (bal) move reading 'config.h' up higher. Patch by albert chin
1024 <china@thewrittenword.com)
1025
fc1fc39e 102620010928
1027 - (djm) OpenBSD CVS sync:
1028 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1029 [scard.c]
1030 Fix segv when smartcard communication error occurs during key load.
1031 ok markus@
e3d5570b 1032 - (djm) Update spec files for new x11-askpass
fc1fc39e 1033
8a9ac95d 103420010927
1035 - (stevesk) session.c: declare do_pre_login() before use
1036 wayned@users.sourceforge.net
1037
aa9f6a6e 103820010925
1039 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1040 - (djm) Sync $sysconfdir/moduli
948fd8b9 1041 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1042 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1043
57dade33 104420010923
1045 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1046 by stevesk@
927c3e15 1047 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1048 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1049
8ab12eb4 105020010923
1051 - (bal) OpenBSD CVS Sync
1052 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1053 [authfile.c]
1054 relax permission check for private key files.
157fc8e1 1055 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1056 [LICENCE]
1057 new rijndael implementation
8ab12eb4 1058
64bdafe1 105920010920
1060 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1061 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1062 - (bal) OpenBSD CVS Sync
1063 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1064 [sshd.8]
1065 fix ClientAliveCountMax
ddcfed57 1066 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1067 [auth2.c]
1068 key_read returns now -1 or 1
bcdb96c2 1069 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1070 [compat.c compat.h ssh.c]
1071 bug compat: request a dummy channel for -N (no shell) sessions +
1072 cleanup; vinschen@redhat.com
4a778de1 1073 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1074 [sshd_config]
1075 CheckMail removed. OKed stevesk@
64bdafe1 1076
4cdbc654 107720010919
35c69348 1078 - (bal) OpenBSD Sync
4cdbc654 1079 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1080 [sshd.8]
1081 command=xxx applies to subsystem now, too
cb8c7bad 1082 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1083 [key.c]
1084 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1085 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1086 [readconf.c readconf.h scp.c sftp.c ssh.1]
1087 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1088 markus@
f34f05d5 1089 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1090 [authfd.c]
1091 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1092 blesses this and we do it this way elsewhere. this helps in
1093 portable because not all systems have SUN_LEN() and
1094 sockaddr_un.sun_len. ok markus@
2043936f 1095 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1096 [sshd.8]
1097 missing -t in usage
368bae7d 1098 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1099 [sshd.8]
1100 don't advertise -V in usage; ok markus@
35c69348 1101 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1102
d0b19c95 110320010918
46a831dd 1104 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1105 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1106 - (djm) Avoid warning on BSDgetopt
93816ec8 1107 - (djm) More makefile infrastructre for smartcard support, also based
1108 on Ben's work
4b255446 1109 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1110 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1111 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1112 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1113 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1114 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1115 check. ok Lutz Jaenicke
35c69348 1116 - (bal) OpenBSD CVS Sync
f1278af7 1117 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1118 [scp.1 scp.c sftp.1 sftp.c]
1119 add -Fssh_config option; ok markus@
cf54363d 1120 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1121 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1122 u_char*/char* cleanup; ok markus
4e842b5e 1123 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1124 [scard.c]
1125 never keep a connection to the smartcard open.
1126 allows ssh-keygen -D U while the agent is running; report from
1127 jakob@
e3c1c3e6 1128 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1129 [sftp.1 sftp.c]
1130 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1131 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1132 [key.c ssh-keygen.c]
1133 better error handling if you try to export a bad key to ssh.com
a5f82435 1134 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1135 [channels.c channels.h clientloop.c]
1136 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1137 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1138 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1139 [channels.c serverloop.c]
1140 don't send fake dummy packets on CR (\r)
1141 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1142 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1143 [compat.c]
1144 more versions suffering the SSH_BUG_DEBUG bug;
1145 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1146 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1147 [scp.1]
1148 missing -B in usage string
d0b19c95 1149
d31a32a4 115020010917
1151 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1152 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1153 rename getopt() to BSDgetopt() to keep form conflicting with
1154 system getopt().
1155 [Makefile.in configure.in] disable filepriv until I can add
1156 missing procpriv calls.
d31a32a4 1157
95d00a03 115820010916
1159 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1160 - (bal) OpenBSD CVS Sync
1161 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1162 [session.c]
1163 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1164 pr 1943b
95d00a03 1165
0e0144b7 116620010915
1167 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1168 - (djm) Sync scard/ stuff
23c098ba 1169 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1170 Redhat
94a29edc 1171 - (djm) Redhat initscript config sanity checking from Pekka Savola
1172 <pekkas@netcore.fi>
e72ff812 1173 - (djm) Clear supplemental groups at sshd start to prevent them from
1174 being propogated to random PAM modules. Based on patch from Redhat via
1175 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1176 - (djm) Make sure rijndael.c picks config.h
1177 - (djm) Ensure that u_char gets defined
0e0144b7 1178
dcf29cf8 117920010914
1180 - (bal) OpenBSD CVS Sync
1181 - markus@cvs.openbsd.org 2001/09/13
1182 [rijndael.c rijndael.h]
1183 missing $OpenBSD
fd022eed 1184 - markus@cvs.openbsd.org 2001/09/14
1185 [session.c]
1186 command=xxx overwrites subsystems, too
9658ecbc 1187 - markus@cvs.openbsd.org 2001/09/14
1188 [sshd.c]
1189 typo
fd022eed 1190
88c3bfe0 119120010913
1192 - (bal) OpenBSD CVS Sync
1193 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1194 [cipher.c cipher.h]
1195 switch to the optimised AES reference code from
1196 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1197
5c53a31e 119820010912
1199 - (bal) OpenBSD CVS Sync
1200 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1201 [servconf.c servconf.h session.c sshd.8]
1202 deprecate CheckMail. ok markus@
54bf768d 1203 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1204 [ssh.1 sshd.8]
1205 document case sensitivity for ssh, sshd and key file
1206 options and arguments; ok markus@
6d7b3036 1207 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1208 [servconf.h]
1209 typo in comment
ae897d7c 1210 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1211 [ssh.1 sshd.8]
1212 minor typos and cleanup
c78e5800 1213 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1214 [ssh.1]
1215 hostname not optional; ok markus@
9495bfc5 1216 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1217 [sshd.8]
1218 no rexd; ok markus@
29999e54 1219 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1220 [ssh.1]
1221 document cipher des for protocol 1; ok deraadt@
8fbc356d 1222 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1223 [sshd.c]
1224 end request with 0, not NULL
1225 ok markus@
d866473d 1226 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1227 [ssh-agent.1]
1228 fix usage; ok markus@
75304f85 1229 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1230 [ssh-add.1 ssh-keyscan.1]
1231 minor cleanup
b7f79e7a 1232 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1233 [ssh-keyscan.c]
1234 fix memory fault if non-existent filename is given to the -f option
1235 ok markus@
14e4a15f 1236 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1237 [readconf.c]
1238 don't set DynamicForward unless Host matches
e591b98a 1239 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1240 [ssh.1 ssh.c]
1241 allow: ssh -F configfile host
46660a9e 1242 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1243 [scp.c]
1244 clear the malloc'd buffer, otherwise source() will leak malloc'd
1245 memory; ok theo@
e675b851 1246 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1247 [sshd.8]
1248 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1249 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1250 [ssh.1 ssh.c]
1251 document -D and DynamicForward; ok markus@
d2e3df16 1252 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1253 [ssh.c]
1254 validate ports for -L/-R; ok markus@
70068acc 1255 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1256 [ssh.1 sshd.8]
1257 additional documentation for GatewayPorts; ok markus@
ad3e169f 1258 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1259 [ssh.1]
1260 add -D to synopsis line; ok markus@
3a8aabf0 1261 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1262 [readconf.c ssh.1]
1263 validate ports for LocalForward/RemoteForward.
1264 add host/port alternative syntax for IPv6 (like -L/-R).
1265 ok markus@
ed787d14 1266 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1267 [auth-options.c sshd.8]
1268 validate ports for permitopen key file option. add host/port
1269 alternative syntax for IPv6. ok markus@
4278ff63 1270 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1271 [ssh-keyscan.c]
1272 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1273 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1274 [sshconnect2.c]
93111dfa 1275 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1276 messages
1277 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1278 [readconf.c readconf.h ssh.c]
1279 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1280 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1281 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1282 avoid first person in manual pages
3a222388 1283 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1284 [scp.c]
1285 don't forward agent for non third-party copies; ok markus@
5c53a31e 1286
c6ed03bd 128720010815
1288 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1289 - OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1291 [authfd.c authfd.h]
1292 extended failure messages from galb@vandyke.com
c7f89f1f 1293 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1294 [scp.1]
1295 when describing the -o option, give -o Protocol=1 as the specific example
1296 since we are SICK AND TIRED of clueless people who cannot have difficulty
1297 thinking on their own.
f2f1bedd 1298 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1299 [uidswap.c]
1300 permanently_set_uid is a noop if user is not privilegued;
1301 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1302 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1303 [uidswap.c]
1304 undo last change; does not work for sshd
c3abff07 1305 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1306 [ssh.c tildexpand.c]
1307 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1308 ok markus@
4fa5a4db 1309 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1310 [scp.c]
1311 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1312 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1313 [sftp.1 sftp-int.c]
1314 "bye"; hk63a@netscape.net
38539909 1315 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1316 [scp.1 sftp.1 ssh.1]
1317 consistent documentation and example of ``-o ssh_option'' for sftp and
1318 scp; document keyword=argument for ssh.
41cb4569 1319 - (bal) QNX resync. OK tim@
c6ed03bd 1320
3454ff55 132120010814
1322 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1323 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1324 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1325 ok wendyp@cray.com
4809bc4c 1326 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1327 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1328
d89a02d4 132920010812
1330 - (djm) Fix detection of long long int support. Based on patch from
1331 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1332
7ef909d3 133320010808
1334 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1335 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1336
a704dd54 133720010807
1338 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1339 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1340 in. Needed for sshconnect.c
1341 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1342 [configure.in] make tests with missing libraries fail
1343 patch by Wendy Palm <wendyp@cray.com>
1344 Added openbsd-compat/bsd-cray.h. Selective patches from
1345 William L. Jones <jones@mail.utexas.edu>
1346
4f7893dc 134720010806
1348 - OpenBSD CVS Sync
1349 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1350 [sshpty.c]
1351 update comment
0aea6c59 1352 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1353 [ssh.1]
1354 There is no option "Compress", point to "Compression" instead; ok
1355 markus
10a2cbef 1356 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1357 [readconf.c ssh.1]
1358 enable challenge-response auth by default; ok millert@
248bad82 1359 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1360 [sshd.8]
1361 Xr login.conf
9f37c0af 1362 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1363 [sshconnect2.c]
1364 reorder default sequence of userauth methods to match ssh behaviour:
1365 hostbased,publickey,keyboard-interactive,password
29c440a0 1366 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1367 [ssh.1]
1368 sync PreferredAuthentications
7fd9477e 1369 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1370 [ssh-keygen.1]
1371 Fix typo.
1bdee08c 1372 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1373 [auth2.c auth-rsa.c]
1374 use %lu; ok markus@
bac2ef55 1375 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1376 [xmalloc.c]
1377 no zero size xstrdup() error; ok markus@
55684f0c 1378 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1379 [scard.c]
1380 typo in comment
ce773142 1381 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1382 [readconf.c ssh.1 ssh.c sshconnect.c]
1383 cleanup connect(); connection_attempts 4 -> 1; from
1384 eivind@freebsd.org
f87f09aa 1385 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1386 [sshd.8 sshd.c]
1387 add -t option to test configuration file and keys; pekkas@netcore.fi
1388 ok markus@
c42158fe 1389 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1390 [scard.c ssh-keygen.c]
1391 Inquire Cyberflex class for 0xf0 cards
1392 change aid to conform to 7816-5
1393 remove gratuitous fid selects
2e23cde0 1394 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1395 [ssh.c]
1396 If smart card support is compiled in and a smart card is being used
1397 for authentication, make it the first method used. markus@ OK
0b2988ca 1398 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1399 [scp.c]
1400 shorten lines
7f19f8bb 1401 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1402 [sshd.8]
1403 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1404 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1405 [scp.1]
1406 Clarified -o option in scp.1 OKed by Markus@
0b595937 1407 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1408 [scard.c scard.h]
1409 better errorcodes from sc_*; ok markus@
d6192346 1410 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1411 [rijndael.c rijndael.h]
1412 new BSD-style license:
1413 Brian Gladman <brg@gladman.plus.com>:
1414 >I have updated my code at:
1415 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1416 >with a copyright notice as follows:
1417 >[...]
1418 >I am not sure which version of my old code you are using but I am
1419 >happy for the notice above to be substituted for my existing copyright
1420 >intent if this meets your purpose.
71b7a18e 1421 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1422 [scard.c]
1423 do not complain about missing smartcards. ok markus@
eea098a3 1424 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1425 [readconf.c readconf.h ssh.1 ssh.c]
1426 add 'SmartcardDevice' client option to specify which smartcard device
1427 is used to access a smartcard used for storing the user's private RSA
1428 key. ok markus@.
88690211 1429 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1430 [sftp-int.c sftp-server.c]
1431 avoid paths beginning with "//"; <vinschen@redhat.com>
1432 ok markus@
2251e099 1433 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1434 [scard.c]
1435 close smartcard connection if card is missing
9ff6f66f 1436 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1437 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1438 ssh-agent.c ssh.c]
1439 use strings instead of ints for smartcard reader ids
1930af48 1440 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1441 [ssh.1 sshd.8]
1442 refer to current ietf drafts for protocol v2
4f831fd7 1443 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1444 [ssh-keygen.c]
1445 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1446 like sectok).
1a23ac2c 1447 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1448 [scard.c ssh.c]
1449 support finish rsa keys.
1450 free public keys after login -> call finish -> close smartcard.
93a56445 1451 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1452 [ssh-keygen.c]
1453 add -D readerid option (download, i.e. print public RSA key to stdout).
1454 check for card present when uploading keys.
1455 use strings instead of ints for smartcard reader ids, too.
285d2b15 1456 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1457 [ssh-keygen.c]
1458 change -u (upload smartcard key) to -U. ok markus@
58153e34 1459 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1460 [ssh-keygen.c]
1461 more verbose usage(). ok markus@
f0d6bdcf 1462 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1463 [ssh-keygen.1]
1464 document smartcard upload/download. ok markus@
315dfb04 1465 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1466 [ssh.c]
1467 add smartcard to usage(). ok markus@
3e984472 1468 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1469 [ssh-agent.c ssh.c ssh-keygen.c]
1470 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1471 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1472 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1473 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1474 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1475 [ssh-keyscan.1]
1476 o) .Sh AUTHOR -> .Sh AUTHORS;
1477 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1478 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1479
1480 millert@ ok
5a26334c 1481 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1482 [ssh-add.1]
1483 document smartcard options. ok markus@
33e766d2 1484 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1485 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1486 improve usage(). ok markus@
5061072f 1487 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1488 [ssh-keyscan.1 ssh-keyscan.c]
1489 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1490 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1491 [ssh-keyscan.c]
1492 make -t dsa work with commercial servers, too
cddb9003 1493 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1494 [scp.c]
1495 use alarm vs. setitimer for portable; ok markus@
94796c10 1496 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1497 - (bal) Second around of UNICOS patches. A few other things left.
1498 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1499
29a47408 150020010803
1501 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1502 a fast UltraSPARC.
1503
42ad0eec 150420010726
1505 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1506 handler has converged.
1507
aa7dbcdd 150820010725
1509 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1510
0b7d19eb 151120010724
1512 - (bal) 4711 not 04711 for ssh binary.
1513
ca5c7d6a 151420010722
1515 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1516 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1517 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1518 approval. Selective patches from William L. Jones
1519 <jones@mail.utexas.edu>
7458aff1 1520 - OpenBSD CVS Sync
1521 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1522 [sshpty.c]
1523 pr #1946, allow sshd if /dev is readonly
ec9f3450 1524 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1525 [ssh-agent.c]
1526 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1527 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1528 [ssh.1]
1529 escape chars are below now
7efa8482 1530 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1531 [ssh-agent.c]
1532 do not exit() from signal handlers; ok deraadt@
491f5f7b 1533 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1534 [ssh.1]
1535 "the" command line
ca5c7d6a 1536
979b0a64 153720010719
1538 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1539 report from Mark Miller <markm@swoon.net>
1540
6e69a45d 154120010718
1542 - OpenBSD CVS Sync
2c5b1791 1543 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1544 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1545 delete spurious #includes; ok deraadt@ markus@
68fa858a 1546 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1547 [serverloop.c]
1548 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1549 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1550 [ssh-agent.1]
1551 -d will not fork; ok markus@
d1fc1b88 1552 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1553 [ssh-agent.c]
d1fc1b88 1554 typo in usage; ok markus@
68fa858a 1555 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1556 [ssh-agent.c]
e364646f 1557 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1558 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1559 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1560 keep track of both maxfd and the size of the malloc'ed fdsets.
1561 update maxfd if maxfd gets closed.
c3941fa6 1562 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1563 [scp.c]
1564 Missing -o in scp usage()
68fa858a 1565 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1566 - (bal) Allow sshd to switch user context without password for Cygwin.
1567 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1568 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1569 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1570
39c98ef7 157120010715
1572 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1573 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1574 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1575 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1576
6800f427 157720010714
1578 - (stevesk) change getopt() declaration
763a1a18 1579 - (stevesk) configure.in: use ll suffix for long long constant
1580 in snprintf() test
6800f427 1581
453b4bd0 158220010713
68fa858a 1583 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1584 pam_nologin module. Report from William Yodlowsky
453b4bd0 1585 <bsd@openbsd.rutgers.edu>
9912296f 1586 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1587 - OpenBSD CVS Sync
1588 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1589 [ssh-agent.c]
1590 ignore SIGPIPE when debugging, too
878b5225 1591 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1592 [scard.c scard.h ssh-agent.c]
1593 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1594 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1595 [ssh-agent.c]
1596 for smartcards remove both RSA1/2 keys
a0e0f486 1597 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1598 [ssh-agent.c]
1599 handle mutiple adds of the same smartcard key
62bb2c8f 1600 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1601 [sftp-glob.c]
1602 Directly cast to the right type. Ok markus@
1603 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1604 [sshconnect1.c]
1605 statement after label; ok dugsong@
97de229c 1606 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1607 [servconf.c]
1608 fix ``MaxStartups max''; ok markus@
f5a1a01a 1609 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1610 [ssh.c]
1611 Use getopt(3); markus@ ok.
ed916b28 1612 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1613 [session.c sftp-int.c]
1614 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1615 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1616 [readpass.c]
1617 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1618 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1619 [servconf.c]
68fa858a 1620 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1621 dugsong ok
1622 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1623 -I/usr/include/kerberosV?
afd501f9 1624 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1625 [ssh.c]
1626 sort options string, fix -p, add -k
1627 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1628 [auth.c]
1629 no need to call dirname(pw->pw_dir).
1630 note that dirname(3) modifies its argument on some systems.
82d95536 1631 - (djm) Reorder Makefile.in so clean targets work a little better when
1632 run directly from Makefile.in
1812a662 1633 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1634
85b08d98 163520010711
68fa858a 1636 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1637 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1638
a96070d4 163920010704
1640 - OpenBSD CVS Sync
1641 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1642 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1643 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1644 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1645 update copyright for 2001
8a497b11 1646 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1647 [ssh-keygen.1]
68fa858a 1648 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1649 hugh@mimosa.com
6978866a 1650 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1651 [auth.c auth.h auth-rsa.c]
68fa858a 1652 terminate secure_filename checking after checking homedir. that way
ffb215be 1653 it works on AFS. okay markus@
1654 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1655 [auth2.c sshconnect2.c]
1656 prototype cleanup; ok markus@
2b30154a 1657 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1658 [ssh-keygen.c]
1659 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1660 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1661 [ssh-agent.1 ssh-agent.c]
1662 add debug flag
983def13 1663 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1664 [authfd.c authfd.h ssh-add.c]
1665 initial support for smartcards in the agent
f7e5ac7b 1666 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1667 [ssh-agent.c]
1668 update usage
2b5fe3b8 1669 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1670 [ssh-agent.c]
1671 more smartcard support.
543baeea 1672 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1673 [sshd.8]
1674 remove unnecessary .Pp between .It;
1675 millert@ ok
0c9664c2 1676 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1677 [auth2.c]
1678 new interface for secure_filename()
2a1e4639 1679 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1680 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1681 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1682 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1683 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1684 radix.h readconf.h readpass.h rsa.h]
1685 prototype pedant. not very creative...
1686 - () -> (void)
1687 - no variable names
1c06a9ca 1688 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1689 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1690 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1691 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1692 prototype pedant. not very creative...
1693 - () -> (void)
1694 - no variable names
ced49be2 1695 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1696 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1697 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1698 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1699 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1700 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1701 [ssh.1]
1702 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1703 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1704 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1705 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1706 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1707 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1708 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1709 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1710 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1711 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1712 remove comments from .h, since they are cut&paste from the .c files
1713 and out of sync
83f46621 1714 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1715 [servconf.c]
1716 #include <kafs.h>
57156994 1717 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1718 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1719 add smartcard support to the client, too (now you can use both
1720 the agent and the client).
1721 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1722 [serverloop.c serverloop.h session.c session.h]
1723 quick hack to make ssh2 work again.
80f8f24f 1724 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1725 [auth.c match.c sshd.8]
1726 tridge@samba.org
d0bfe096 1727 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1728 [ssh-keygen.c]
1729 use cyberflex_inq_class to inquire class.
2b63e803 1730 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1731 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1732 s/generate_additional_parameters/rsa_generate_additional_parameters/
1733 http://www.humppa.com/
34e02b83 1734 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1735 [ssh-add.c]
1736 convert to getopt(3)
d3260e12 1737 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1738 [ssh-keygen.c]
1739 '\0' terminated data[] is ok; ok markus@
49ccba9c 1740 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1741 [ssh-keygen.c]
1742 new error handling for cyberflex_*
542d70b8 1743 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1744 [ssh-keygen.c]
1745 initialize early
eea46d13 1746 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1747 [clientloop.c]
1748 sync function definition with declaration; ok markus@
8ab2cb35 1749 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1750 [channels.c]
1751 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1752 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1753 [channels.c channels.h clientloop.c]
1754 adress -> address; ok markus@
5b5d170c 1755 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1756 [serverloop.c session.c session.h]
68fa858a 1757 wait until !session_have_children(); bugreport from
5b5d170c 1758 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1759 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1760 [readpass.c]
1761 do not return NULL, use "" instead.
666248da 1762 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1763 [ssh-keygen.c]
1764 update for sectok.h interface changes.
3cf2be58 1765 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1766 [channels.c channels.h serverloop.c]
1767 improve cleanup/exit logic in ssh2:
1768 stop listening to channels, detach channel users (e.g. sessions).
1769 wait for children (i.e. dying sessions), send exit messages,
1770 cleanup all channels.
637b033d 1771 - (bal) forget a few new files in sync up.
06be7c3b 1772 - (bal) Makefile fix up requires scard.c
ac96ca42 1773 - (stevesk) sync misc.h
9c328529 1774 - (stevesk) more sync for session.c
4f1f4d8d 1775 - (stevesk) sync servconf.h (comments)
afb9165e 1776 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1777 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1778 issue warning (line 1: tokens ignored at end of directive line)
1779 - (tim) [sshconnect1.c] give the compiler something to do for success:
1780 if KRB5 and AFS are not defined
1781 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1782
aa8d09da 178320010629
1784 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1785 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1786 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1787 - (stevesk) remove _REENTRANT #define
16995a2c 1788 - (stevesk) session.c: use u_int for envsize
6a26f353 1789 - (stevesk) remove cli.[ch]
aa8d09da 1790
f11065cb 179120010628
1792 - (djm) Sync openbsd-compat with -current libc
68fa858a 1793 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1794 broken makefile
07608451 1795 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1796 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1797
78220944 179820010627
1799 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1800 - (djm) Remove redundant and incorrect test for max auth attempts in
1801 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1802 <matthewm@webcentral.com.au>
f0194608 1803 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1804 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1805 existing primes->moduli if it exists.
0eb1a22d 1806 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1807 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1808 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1809 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1810 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1811 pulls in modern socket prototypes and eliminates a number of compiler
1812 warnings. see xopen_networking(7).
fef01705 1813 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1814 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1815
e16f4ac8 181620010625
0cd000dd 1817 - OpenBSD CVS Sync
bc233fdf 1818 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1819 [session.c]
1820 don't reset forced_command (we allow multiple login shells in
1821 ssh2); dwd@bell-labs.com
a5a2da3b 1822 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1823 [ssh.1 sshd.8 ssh-keyscan.1]
1824 o) .Sh AUTHOR -> .Sh AUTHORS;
1825 o) remove unnecessary .Pp;
1826 o) better -mdoc style;
1827 o) typo;
1828 o) sort SEE ALSO;
a5a2da3b 1829 aaron@ ok
e2854364 1830 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1831 [dh.c pathnames.h]
1832 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1833 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1834 [sshd.8]
1835 document /etc/moduli
96a7b0cc 1836 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1837 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1838 ssh-keygen.1]
1839 merge authorized_keys2 into authorized_keys.
1840 authorized_keys2 is used for backward compat.
1841 (just append authorized_keys2 to authorized_keys).
826676b3 1842 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1843 [dh.c]
1844 increase linebuffer to deal with larger moduli; use rewind instead of
1845 close/open
bc233fdf 1846 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1847 [sftp-server.c]
1848 allow long usernames/groups in readdir
a599bd06 1849 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1850 [ssh.c]
1851 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1852 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1853 [scp.c]
1854 slightly better care
d0c8ca5c 1855 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1856 [auth2.c auth.c auth.h auth-rh-rsa.c]
1857 *known_hosts2 is obsolete for hostbased authentication and
1858 only used for backward compat. merge ssh1/2 hostkey check
1859 and move it to auth.c
e16f4ac8 1860 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1861 [sftp.1 sftp-server.8 ssh-keygen.1]
1862 join .%A entries; most by bk@rt.fm
f49bc4f7 1863 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1864 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1865 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1866 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1867 modify.
7d747e89 1868 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1869 [sshd.8]
1870 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1871 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1872 [auth2.c auth-rh-rsa.c]
1873 restore correct ignore_user_known_hosts logic.
c10d042a 1874 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1875 [key.c]
1876 handle sigature of size 0 (some broken clients send this).
7b518233 1877 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1878 [sftp.1 sftp-server.8 ssh-keygen.1]
1879 ok, tmac is now fixed
2e0becb6 1880 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1881 [ssh-keygen.c]
1882 try to decode ssh-3.0.0 private rsa keys
1883 (allow migration to openssh, not vice versa), #910
396c147e 1884 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1885 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1886 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1887 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1888 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1889 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1890 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1891 ssh-keygen.c ssh-keyscan.c]
68fa858a 1892 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1893 markus ok'ed
1894 TODO; cleanup headers
a599bd06 1895 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1896 [ssh-keygen.c]
1897 fix import for (broken?) ssh.com/f-secure private keys
1898 (i tested > 1000 RSA keys)
3730bb22 1899 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1900 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1901 kill whitespace at EOL.
3aca00a3 1902 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1903 [sshd.c]
1904 pidfile/sigterm race; bbraun@synack.net
ce404659 1905 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1906 [sshconnect1.c]
1907 consistent with ssh2: skip key if empty passphrase is entered,
1908 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1909 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1910 [auth-options.c match.c match.h]
1911 move ip+hostname check to match.c
1843a425 1912 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1913 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1914 switch to readpassphrase(3)
1915 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1916 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1917 [sshconnect2.c]
1918 oops, missing format string
b4e7177c 1919 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1920 [ttymodes.c]
1921 passing modes works fine: debug2->3
ab88181c 1922 - (djm) -Wall fix for session.c
3159d49a 1923 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1924 Solaris
0cd000dd 1925
7751d4eb 192620010622
1927 - (stevesk) handle systems without pw_expire and pw_change.
1928
e04e7a19 192920010621
1930 - OpenBSD CVS Sync
1931 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1932 [misc.c]
1933 typo; dunlap@apl.washington.edu
c03175c6 1934 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1935 [channels.h]
1936 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1937 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1938 [scp.c]
1939 no stdio or exit() in signal handlers.
c4d49b85 1940 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1941 [misc.c]
1942 copy pw_expire and pw_change, too.
dac6753b 1943 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1944 [session.c]
1945 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1946 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1947 [session.c sshd.8]
1948 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1949 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1950 [session.c]
1951 allocate and free at the same level.
d6746a0b 1952 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1953 [channels.c channels.h clientloop.c packet.c serverloop.c]
1954 move from channel_stop_listening to channel_free_all,
1955 call channel_free_all before calling waitpid() in serverloop.
1956 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1957
5ad9f968 195820010615
1959 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1960 around grantpt().
f7940aa9 1961 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1962
eb26141e 196320010614
1964 - OpenBSD CVS Sync
1965 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1966 [session.c]
1967 typo, use pid not s->pid, mstone@cs.loyola.edu
1968
86066315 196920010613
eb26141e 1970 - OpenBSD CVS Sync
86066315 1971 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1972 [session.c]
1973 merge session_free into session_close()
1974 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1975 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1976 [session.c]
1977 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1978 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1979 [packet.c]
1980 do not log() packet_set_maxsize
b44de2b1 1981 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1982 [session.c]
1983 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1984 we do already trust $HOME/.ssh
1985 you can use .ssh/sshrc and .ssh/environment if you want to customize
1986 the location of the xauth cookies
7a313633 1987 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1988 [session.c]
1989 unused
86066315 1990
2c9d881a 199120010612
38296b32 1992 - scp.c ID update (upstream synced vfsprintf() from us)
1993 - OpenBSD CVS Sync
2c9d881a 1994 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1995 [dispatch.c]
1996 we support rekeying
1997 protocol errors are fatal.
1500bcdd 1998 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1999 [session.c]
2000 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2001 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2002 [sshd.8]
2003 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2004
b4d02860 200520010611
68fa858a 2006 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2007 <markm@swoon.net>
224cbdcc 2008 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2009 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2010 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2011
bf093080 201220010610
2013 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2014
e697bda7 201520010609
2016 - OpenBSD CVS Sync
2017 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2018 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2019 packet.c serverloop.c session.c ssh.c ssh1.h]
2020 channel layer cleanup: merge header files and split .c files
36e1f6a1 2021 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2022 [ssh.c]
2023 merge functions, simplify.
a5efa1bb 2024 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2025 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2026 packet.c serverloop.c session.c ssh.c]
68fa858a 2027 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2028 history
68fa858a 2029 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2030 out of ssh Attic)
68fa858a 2031 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2032 Attic.
2033 - OpenBSD CVS Sync
2034 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2035 [sshd_config]
2036 group options and add some more comments
e4f7282d 2037 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2038 [channels.c channels.h session.c]
68fa858a 2039 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2040 handling
e5b71e99 2041 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2042 [ssh-keygen.1]
2043 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2044 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2045 [scp.c]
2046 pass -v to ssh; from slade@shore.net
f5e69c65 2047 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2048 [auth2-chall.c]
68fa858a 2049 the challenge response device decides how to handle non-existing
f5e69c65 2050 users.
2051 -> fake challenges for skey and cryptocard
f0f32b8e 2052 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2053 [channels.c channels.h session.c]
68fa858a 2054 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2055 zen-parse@gmx.net on bugtraq
c9130033 2056 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2057 [clientloop.c serverloop.c sshd.c]
68fa858a 2058 set flags in the signal handlers, do real work in the main loop,
c9130033 2059 ok provos@
8dcd9d5c 2060 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2061 [session.c]
2062 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2063 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2064 [ssh-keyscan.1 ssh-keyscan.c]
2065 License clarification from David Mazieres, ok deraadt@
750c256a 2066 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2067 [channels.c]
2068 don't delete the auth socket in channel_stop_listening()
2069 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2070 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2071 [session.c]
2072 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2073 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2074 [ssh-dss.c ssh-rsa.c]
2075 cleanup, remove old code
edf9ae81 2076 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2077 [ssh-add.c]
2078 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2079 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2080 [auth2.c]
2081 style is used for bsdauth.
2082 disconnect on user/service change (ietf-drafts)
449c5ba5 2083 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2084 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2085 sshconnect.c sshconnect1.c]
2086 use xxx_put_cstring()
e6abba31 2087 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2088 [session.c]
2089 don't overwrite errno
2090 delay deletion of the xauth cookie
fd9ede94 2091 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2092 [includes.h pathnames.h readconf.c servconf.c]
2093 move the path for xauth to pathnames.h
0abe778b 2094 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2095 - (bal) ANSIify strmode()
68fa858a 2096 - (bal) --with-catman should be --with-mantype patch by Dave
2097 Dykstra <dwd@bell-labs.com>
fd9ede94 2098
4869a96f 209920010606
e697bda7 2100 - OpenBSD CVS Sync
68fa858a 2101 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2102 [ssh.1]
68fa858a 2103 no spaces in PreferredAuthentications;
5ba55ada 2104 meixner@rbg.informatik.tu-darmstadt.de
2105 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2106 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2107 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2108 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2109 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2110 [session.c]
2111 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2112 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2113 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2114 [scp.c]
3e4fc5f9 2115 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2116 allows scp /path/to/file localhost:/path/to/file
2117 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2118 [sshd.8]
a18395da 2119 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2120 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2121 [ssh.1 sshconnect2.c]
2122 change preferredauthentication order to
2123 publickey,hostbased,password,keyboard-interactive
3398dda9 2124 document that hostbased defaults to no, document order
47bf6266 2125 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2126 [ssh.1 sshd.8]
2127 document MACs defaults with .Dq
2128 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2129 [misc.c misc.h servconf.c sshd.8 sshd.c]
2130 sshd command-line arguments and configuration file options that
2131 specify time may be expressed using a sequence of the form:
e2b1fb42 2132 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2133 is one of the following:
2134 <none>,s,m,h,d,w
2135 Examples:
2136 600 600 seconds (10 minutes)
2137 10m 10 minutes
2138 1h30m 1 hour 30 minutes (90 minutes)
2139 ok markus@
7e8c18e9 2140 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2141 [channels.c]
2142 typo in error message
e697bda7 2143 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2144 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2145 sshd_config]
68fa858a 2146 configurable authorized_keys{,2} location; originally from peter@;
2147 ok djm@
1ddf764b 2148 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2149 [auth.c]
2150 fix comment; from jakob@
2151 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2152 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2153 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2154 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2155 [ssh-keygen.c]
2156 use -P for -e and -y, too.
63cd7dd0 2157 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2158 [ssh.c]
2159 fix usage()
2160 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2161 [authfile.c]
eb2e1595 2162 key_load_private: set comment to filename for PEM keys
2cf27bc4 2163 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2164 [cipher.c cipher.h]
2165 simpler 3des for ssh1
2166 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2167 [channels.c channels.h nchan.c]
6fd8622b 2168 undo broken channel fix and try a different one. there
68fa858a 2169 should be still some select errors...
2170 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2171 [channels.c]
2172 cleanup, typo
08dcb5d7 2173 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2174 [packet.c packet.h sshconnect.c sshd.c]
2175 remove some lines, simplify.
a10bdd7c 2176 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2177 [authfile.c]
2178 typo
5ba55ada 2179
5cde8062 218020010528
2181 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2182 Patch by Corinna Vinschen <vinschen@redhat.com>
2183
362df52e 218420010517
2185 - OpenBSD CVS Sync
2186 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2187 [sftp-server.c]
2188 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2189 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2190 [ssh.1]
2191 X11 forwarding details improved
70ea8327 2192 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2193 [authfile.c]
2194 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2195 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2196 [clientloop.c]
2197 check for open sessions before we call select(); fixes the x11 client
2198 bug reported by bowman@math.ualberta.ca
7231bd47 2199 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2200 [channels.c nchan.c]
2201 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2202 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2203 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2204
89aa792b 220520010512
2206 - OpenBSD CVS Sync
2207 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2208 [clientloop.c misc.c misc.h]
2209 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2210 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2211 Patch by pete <ninjaz@webexpress.com>
89aa792b 2212
97430469 221320010511
2214 - OpenBSD CVS Sync
2215 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2216 [channels.c]
2217 fix -R for protocol 2, noticed by greg@nest.cx.
2218 bug was introduced with experimental dynamic forwarding.
a16092bb 2219 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2220 [rijndael.h]
2221 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2222
588f4ed0 222320010509
2224 - OpenBSD CVS Sync
2225 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2226 [cli.c]
2227 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2228 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2229 [channels.c serverloop.c clientloop.c]
d18e0850 2230 adds correct error reporting to async connect()s
68fa858a 2231 fixes the server-discards-data-before-connected-bug found by
d18e0850 2232 onoe@sm.sony.co.jp
8a624ebf 2233 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2234 [misc.c misc.h scp.c sftp.c]
2235 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2236 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2237 [clientloop.c]
68fa858a 2238 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2239 jbw@izanami.cee.hw.ac.uk
010980f6 2240 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2241 [atomicio.c]
2242 no need for xmalloc.h, thanks to espie@
68fa858a 2243 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2244 <wayne@blorf.net>
99c8ddac 2245 - (bal) ./configure support to disable SIA on OSF1. Patch by
2246 Chris Adams <cmadams@hiwaay.net>
68fa858a 2247 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2248 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2249
7b22534a 225020010508
68fa858a 2251 - (bal) Fixed configure test for USE_SIA.
7b22534a 2252
94539b2a 225320010506
2254 - (djm) Update config.guess and config.sub with latest versions (from
2255 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2256 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2257 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2258 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2259 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2260 - OpenBSD CVS Sync
2261 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2262 [sftp.1 ssh-add.1 ssh-keygen.1]
2263 typos, grammar
94539b2a 2264
98143cfc 226520010505
2266 - OpenBSD CVS Sync
2267 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2268 [ssh.1 sshd.8]
2269 typos
5b9601c8 2270 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2271 [channels.c]
94539b2a 2272 channel_new() reallocs channels[], we cannot use Channel *c after
2273 calling channel_new(), XXX fix this in the future...
719fc62f 2274 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2275 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2276 move to Channel **channels (instead of Channel *channels), fixes realloc
2277 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2278 channel id. remove old channel_allocate interface.
98143cfc 2279
f92fee1f 228020010504
2281 - OpenBSD CVS Sync
2282 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2283 [channels.c]
2284 typo in debug() string
503e7e5b 2285 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2286 [session.c]
2287 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2288 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2289 [servconf.c]
2290 remove "\n" from fatal()
1fcde3fe 2291 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2292 [misc.c misc.h scp.c sftp.c]
2293 Move colon() and cleanhost() to misc.c where I should I have put it in
2294 the first place
044aa419 2295 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2296 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2297 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2298
065604bb 229920010503
2300 - OpenBSD CVS Sync
2301 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2302 [ssh-add.c]
2303 fix prompt for ssh-add.
2304
742ee8f2 230520010502
2306 - OpenBSD CVS Sync
2307 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2308 [readpass.c]
2309 Put the 'const' back into ssh_askpass() function. Pointed out
2310 by Mark Miller <markm@swoon.net>. OK Markus
2311
3435f5a6 231220010501
2313 - OpenBSD CVS Sync
2314 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2315 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2316 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2317 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2318 [compat.c compat.h kex.c]
2319 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2320 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2321 [compat.c]
2322 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2323 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2324
e8171bff 232520010430
39aefe7b 2326 - OpenBSD CVS Sync
2327 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2328 [serverloop.c]
2329 fix whitespace
fbe90f7b 2330 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2331 [channels.c clientloop.c compat.c compat.h serverloop.c]
2332 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2333 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2334 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2335
baf8c81a 233620010429
2337 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2338 - (djm) Release OpenSSH-2.9p1
baf8c81a 2339
0096ac62 234020010427
2341 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2342 patch based on 2.5.2 version by djm.
95595a77 2343 - (bal) Build manpages and config files once unless changed. Patch by
2344 Carson Gaspar <carson@taltos.org>
68fa858a 2345 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2346 Vinschen <vinschen@redhat.com>
5ef815d7 2347 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2348 Pekka Savola <pekkas@netcore.fi>
68fa858a 2349 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2350 <vinschen@redhat.com>
cc3ccfdc 2351 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2352 - (tim) update contrib/caldera files with what Caldera is using.
2353 <sps@caldera.de>
0096ac62 2354
b587c165 235520010425
2356 - OpenBSD CVS Sync
2357 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2358 [ssh-keygen.1 ssh-keygen.c]
2359 allow public key for -e, too
012bc0e1 2360 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2361 [ssh-keygen.c]
2362 remove debug
f8252c48 2363 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2364 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2365 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2366 markus@
c2d059b5 2367 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2368 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2369 man page detection fixes for SCO
b587c165 2370
da89cf4d 237120010424
2372 - OpenBSD CVS Sync
2373 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2374 [ssh-keygen.1 ssh.1 sshd.8]
2375 document hostbased and other cleanup
5e29aeaf 2376 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2377 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2378 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2379 <dan@mesastate.edu>
3644dc25 2380 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2381
a3626e12 238220010422
2383 - OpenBSD CVS Sync
2384 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2385 [uidswap.c]
2386 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2387 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2388 [sftp.1]
2389 Spelling
67b964a1 2390 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2391 [ssh.1]
2392 typos spotted by stevesk@; ok deraadt@
ba917921 2393 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2394 [scp.c]
2395 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2396 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2397 [ssh-keygen.1 ssh-keygen.c]
2398 rename arguments -x -> -e (export key), -X -> -i (import key)
2399 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2400 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2401 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2402 xref draft-ietf-secsh-*
bcaa828e 2403 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2404 [ssh-keygen.1 ssh-keygen.c]
2405 style, noted by stevesk; sort flags in usage
a3626e12 2406
df841692 240720010421
2408 - OpenBSD CVS Sync
2409 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2410 [clientloop.c ssh.1]
2411 Split out and improve escape character documentation, mention ~R in
2412 ~? help text; ok markus@
0e7e0abe 2413 - Update RPM spec files for CVS version.h
1ddee76b 2414 - (stevesk) set the default PAM service name to __progname instead
2415 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2416 - (stevesk) document PAM service name change in INSTALL
13dd877b 2417 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2418 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2419
05cc0c99 242020010420
68fa858a 2421 - OpenBSD CVS Sync
05cc0c99 2422 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2423 [ssh-keyscan.1]
2424 Fix typo reported in PR/1779
2425 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2426 [readpass.c ssh-add.c]
561e5254 2427 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2428 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2429 [auth2.c sshconnect2.c]
f98c3421 2430 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2431 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2432 [auth2.c]
2433 no longer const
2434 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2435 [auth2.c compat.c sshconnect2.c]
2436 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2437 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2438 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2439 [authfile.c]
2440 error->debug; noted by fries@
2441 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2442 [auth2.c]
2443 use local variable, no function call needed.
5cf13595 2444 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2445 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2446 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2447
e78e738a 244820010418
68fa858a 2449 - OpenBSD CVS Sync
e78e738a 2450 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2451 [session.c]
2452 move auth_approval to do_authenticated().
2453 do_child(): nuke hostkeys from memory
2454 don't source .ssh/rc for subsystems.
2455 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2456 [canohost.c]
2457 debug->debug3
ce2af031 2458 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2459 be working again.
e0c4d3ac 2460 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2461 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2462
8c6b78e4 246320010417
2464 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2465 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2466 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2467 - OpenBSD CVS Sync
53b8fe68 2468 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2469 [key.c]
2470 better safe than sorry in later mods; yongari@kt-is.co.kr
2471 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2472 [sshconnect1.c]
2473 check for key!=NULL, thanks to costa
2474 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2475 [clientloop.c]
cf6bc93c 2476 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2477 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2478 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2479 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2480 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2481 [channels.c ssh.c]
2482 undo socks5 and https support since they are not really used and
2483 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2484
e4664c3e 248520010416
2486 - OpenBSD CVS Sync
2487 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2488 [ttymodes.c]
2489 fix comments
ec1f12d3 2490 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2491 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2492 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2493 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2494 [authfile.c ssh-keygen.c sshd.c]
2495 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2496 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2497 [clientloop.c]
2498 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2499 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2500 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2501 [sshd.8]
2502 some ClientAlive cleanup; ok markus@
b7c70970 2503 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2504 [readconf.c servconf.c]
2505 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2506 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2507 Roth <roth+openssh@feep.net>
6023325e 2508 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2509 - (djm) OpenBSD CVS Sync
2510 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2511 [scp.c sftp.c]
2512 IPv6 support for sftp (which I bungled in my last patch) which is
2513 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2514 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2515 [xmalloc.c]
2516 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2517 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2518 [session.c]
68fa858a 2519 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2520 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2521 - Fix OSF SIA support displaying too much information for quiet
2522 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2523 <cmadams@hiwaay.net>
e4664c3e 2524
f03228b1 252520010415
2526 - OpenBSD CVS Sync
2527 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2528 [ssh-add.c]
2529 do not double free
9cf972fa 2530 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2531 [channels.c]
2532 remove some channels that are not appropriate for keepalive.
eae942e2 2533 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2534 [ssh-add.c]
2535 use clear_pass instead of xfree()
30dcc918 2536 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2537 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2538 protocol 2 tty modes support; ok markus@
36967a16 2539 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2540 [scp.c]
2541 'T' handling rcp/scp sync; ok markus@
e4664c3e 2542 - Missed sshtty.[ch] in Sync.
f03228b1 2543
e400a640 254420010414
2545 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2546 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2547 <vinschen@redhat.com>
3ffc6336 2548 - OpenBSD CVS Sync
2549 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2550 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2551 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2552 This gives the ability to do a "keepalive" via the encrypted channel
2553 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2554 to use ssh connections to authenticate people for something, and know
2555 relatively quickly when they are no longer authenticated. Disabled
2556 by default (of course). ok markus@
e400a640 2557
cc44f691 255820010413
68fa858a 2559 - OpenBSD CVS Sync
2560 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2561 [ssh.c]
2562 show debug output during option processing, report from
cc44f691 2563 pekkas@netcore.fi
8002af61 2564 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2565 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2566 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2567 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2568 sshconnect2.c sshd_config]
2569 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2570 similar to RhostRSAAuthentication unless you enable (the experimental)
2571 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2572 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2573 [readconf.c]
2574 typo
2d2a2c65 2575 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2576 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2577 robust port validation; ok markus@ jakob@
edeeab1e 2578 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2579 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2580 Add support for:
2581 sftp [user@]host[:file [file]] - Fetch remote file(s)
2582 sftp [user@]host[:dir[/]] - Start in remote dir/
2583 OK deraadt@
57aa8961 2584 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2585 [ssh.c]
2586 missing \n in error message
96f8b59f 2587 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2588 lack it.
cc44f691 2589
28b9cb4d 259020010412
68fa858a 2591 - OpenBSD CVS Sync
28b9cb4d 2592 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2593 [channels.c]
2594 cleanup socks4 handling
2595 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2596 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2597 document id_rsa{.pub,}. markus ok
070adba2 2598 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2599 [channels.c]
2600 debug cleanup
45a2e669 2601 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2602 [sftp-int.c]
2603 'mget' and 'mput' aliases; ok markus@
6031af8d 2604 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2605 [ssh.c]
2606 use strtol() for ports, thanks jakob@
6683b40f 2607 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2608 [channels.c ssh.c]
2609 https-connect and socks5 support. i feel so bad.
ff14faf1 2610 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2611 [sshd.8 sshd.c]
2612 implement the -e option into sshd:
2613 -e When this option is specified, sshd will send the output to the
2614 standard error instead of the system log.
2615 markus@ OK.
28b9cb4d 2616
0a85ab61 261720010410
2618 - OpenBSD CVS Sync
2619 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2620 [sftp.c]
2621 do not modify an actual argv[] entry
b2ae83b8 2622 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2623 [sshd.8]
2624 spelling
317611b5 2625 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2626 [sftp.1]
2627 spelling
a8666d84 2628 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2629 [ssh-add.c]
2630 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2631 not successful and after last try.
2632 based on discussions with espie@, jakob@, ... and code from jakob@ and
2633 wolfgang@wsrcc.com
49ae4185 2634 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2635 [ssh-add.1]
2636 ssh-add retries the last passphrase...
b8a297f1 2637 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2638 [sshd.8]
2639 ListenAddress mandoc from aaron@
0a85ab61 2640
6e9944b8 264120010409
febd3f8e 2642 - (stevesk) use setresgid() for setegid() if needed
26de7942 2643 - (stevesk) configure.in: typo
6e9944b8 2644 - OpenBSD CVS Sync
2645 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2646 [sshd.8]
2647 document ListenAddress addr:port
d64050ef 2648 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2649 [ssh-add.c]
2650 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2651 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2652 [clientloop.c]
2653 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2654 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2655 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2656 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2657 do gid/groups-swap in addition to uid-swap, should help if /home/group
2658 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2659 to olar@openwall.com is comments. we had many requests for this.
0490e609 2660 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2661 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2662 allow the ssh client act as a SOCKS4 proxy (dynamic local
2663 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2664 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2665 netscape use localhost:1080 as a socks proxy.
d98d029a 2666 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2667 [uidswap.c]
2668 KNF
6e9944b8 2669
d9d49fdb 267020010408
2671 - OpenBSD CVS Sync
2672 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2673 [hostfile.c]
2674 unused; typo in comment
d11c1288 2675 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2676 [servconf.c]
2677 in addition to:
2678 ListenAddress host|ipv4_addr|ipv6_addr
2679 permit:
2680 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2681 ListenAddress host|ipv4_addr:port
2682 sshd.8 updates coming. ok markus@
d9d49fdb 2683
613fc910 268420010407
2685 - (bal) CVS ID Resync of version.h
cc94bd38 2686 - OpenBSD CVS Sync
2687 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2688 [serverloop.c]
2689 keep the ssh session even if there is no active channel.
2690 this is more in line with the protocol spec and makes
2691 ssh -N -L 1234:server:110 host
2692 more useful.
2693 based on discussion with <mats@mindbright.se> long time ago
2694 and recent mail from <res@shore.net>
0fc791ba 2695 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2696 [scp.c]
2697 remove trailing / from source paths; fixes pr#1756
68fa858a 2698
63f7e231 269920010406
2700 - (stevesk) logintest.c: fix for systems without __progname
72170131 2701 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2702 - OpenBSD CVS Sync
2703 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2704 [compat.c]
2705 2.3.x does old GEX, too; report jakob@
6ba22c93 2706 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2707 [compress.c compress.h packet.c]
2708 reset compress state per direction when rekeying.
3667ba79 2709 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2710 [version.h]
2711 temporary version 2.5.4 (supports rekeying).
2712 this is not an official release.
cd332296 2713 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2714 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2715 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2716 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2717 sshconnect2.c sshd.c]
2718 fix whitespace: unexpand + trailing spaces.
255cfda1 2719 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2720 [clientloop.c compat.c compat.h]
2721 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2722 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2723 [ssh.1]
2724 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2725 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2726 [canohost.c canohost.h session.c]
2727 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2728 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2729 [clientloop.c]
2730 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2731 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2732 [buffer.c]
2733 better error message
eb0dd41f 2734 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2735 [clientloop.c ssh.c]
2736 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2737
d8ee838b 273820010405
68fa858a 2739 - OpenBSD CVS Sync
2740 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2741 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2742 don't sent multiple kexinit-requests.
2743 send newkeys, block while waiting for newkeys.
2744 fix comments.
2745 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2746 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2747 enable server side rekeying + some rekey related clientup.
7a37c112 2748 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2749 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2750 [compat.c]
2751 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2752 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2753 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2754 sshconnect2.c sshd.c]
2755 more robust rekeying
2756 don't send channel data after rekeying is started.
0715ec6c 2757 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2758 [auth2.c]
2759 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2760 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2761 [kex.c kexgex.c serverloop.c]
2762 parse full kexinit packet.
2763 make server-side more robust, too.
a7ca6275 2764 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2765 [dh.c kex.c packet.c]
2766 clear+free keys,iv for rekeying.
2767 + fix DH mem leaks. ok niels@
86c9e193 2768 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2769 BROKEN_VHANGUP
d8ee838b 2770
9d451c5a 277120010404
2772 - OpenBSD CVS Sync
2773 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2774 [ssh-agent.1]
2775 grammar; slade@shore.net
894c5fa6 2776 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2777 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2778 free() -> xfree()
a5c9ffdb 2779 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2780 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2781 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2782 make rekeying easier.
3463ff28 2783 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2784 [ssh_config]
2785 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2786 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2787 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2788 undo parts of recent my changes: main part of keyexchange does not
2789 need dispatch-callbacks, since application data is delayed until
2790 the keyexchange completes (if i understand the drafts correctly).
2791 add some infrastructure for re-keying.
e092ce67 2792 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2793 [clientloop.c sshconnect2.c]
2794 enable client rekeying
2795 (1) force rekeying with ~R, or
2796 (2) if the server requests rekeying.
2797 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2798 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2799
672f212f 280020010403
2801 - OpenBSD CVS Sync
2802 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2803 [sshd.8]
2804 typo; ok markus@
6be9a5e8 2805 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2806 [readconf.c servconf.c]
2807 correct comment; ok markus@
fe39c3df 2808 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2809 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2810
0be033ea 281120010402
2812 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2813 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2814
b7a2a476 281520010330
2816 - (djm) Another openbsd-compat/glob.c sync
4047d868 2817 - (djm) OpenBSD CVS Sync
2818 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2819 [kex.c kex.h sshconnect2.c sshd.c]
2820 forgot to include min and max params in hash, okay markus@
c8682232 2821 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2822 [dh.c]
2823 more sanity checking on primes file
d9cd3575 2824 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2825 [auth.h auth2.c auth2-chall.c]
2826 check auth_root_allowed for kbd-int auth, too.
86b878d5 2827 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2828 [sshconnect2.c]
2829 use recommended defaults
1ad64a93 2830 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2831 [sshconnect2.c sshd.c]
2832 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2833 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2834 [dh.c dh.h kex.c kex.h]
2835 prepare for rekeying: move DH code to dh.c
76ca7b01 2836 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2837 [sshd.c]
2838 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2839
01ce749f 284020010329
2841 - OpenBSD CVS Sync
2842 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2843 [ssh.1]
2844 document more defaults; misc. cleanup. ok markus@
569807fb 2845 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2846 [authfile.c]
2847 KNF
457fc0c6 2848 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2849 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2850 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2851 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2852 [ssh-rsa.c sshd.c]
2853 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2854 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2855 [compat.c compat.h ssh-rsa.c]
2856 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2857 signatures in SSH protocol 2, ok djm@
db1cd2f3 2858 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2859 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2860 make dh group exchange more flexible, allow min and max group size,
2861 okay markus@, deraadt@
e5ff6ecf 2862 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2863 [scp.c]
2864 start to sync scp closer to rcp; ok markus@
03cb2621 2865 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2866 [scp.c]
2867 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2868 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2869 [sshd.c]
2870 call refuse() before close(); from olemx@ans.pl
01ce749f 2871
b5b68128 287220010328
68fa858a 2873 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2874 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2875 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2876 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2877 fix from Philippe Levan <levan@epix.net>
cccfea16 2878 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2879 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2880 - (djm) Sync openbsd-compat/glob.c
b5b68128 2881
0c90b590 288220010327
2883 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2884 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2885 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2886 - OpenBSD CVS Sync
2887 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2888 [session.c]
2889 shorten; ok markus@
4f4648f9 2890 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2891 [servconf.c servconf.h session.c sshd.8 sshd_config]
2892 PrintLastLog option; from chip@valinux.com with some minor
2893 changes by me. ok markus@
9afbfcfa 2894 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2895 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2896 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2897 simpler key load/save interface, see authfile.h
68fa858a 2898 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2899 memberships) after initgroups() blows them away. Report and suggested
2900 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2901
b567a40c 290220010324
2903 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2904 - OpenBSD CVS Sync
2905 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2906 [compat.c compat.h sshconnect2.c sshd.c]
2907 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2908 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2909 [auth1.c]
2910 authctxt is now passed to do_authenticated
e285053e 2911 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2912 [sftp-int.c]
2913 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2914 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2915 [session.c sshd.c]
2916 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2917 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2918
8a169574 291920010323
68fa858a 2920 - OpenBSD CVS Sync
8a169574 2921 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2922 [sshd.c]
2923 do not place linefeeds in buffer
8a169574 2924
ee110bfb 292520010322
2926 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2927 - (bal) version.c CVS ID resync
a5b09902 2928 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2929 resync
ae7242ef 2930 - (bal) scp.c CVS ID resync
3e587cc3 2931 - OpenBSD CVS Sync
2932 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2933 [readconf.c]
2934 default to SSH protocol version 2
e5d7a405 2935 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2936 [session.c]
2937 remove unused arg
39f7530f 2938 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2939 [session.c]
2940 remove unused arg
bb5639fe 2941 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2942 [auth1.c auth2.c session.c session.h]
2943 merge common ssh v1/2 code
5e7cb456 2944 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2945 [ssh-keygen.c]
2946 add -B flag to usage
ca4df544 2947 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2948 [session.c]
2949 missing init; from mib@unimelb.edu.au
ee110bfb 2950
f5f6020e 295120010321
68fa858a 2952 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2953 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2954 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2955 from Solar Designer <solar@openwall.com>
0a3700ee 2956 - (djm) Don't loop forever when changing password via PAM. Patch
2957 from Solar Designer <solar@openwall.com>
0c13ffa2 2958 - (djm) Generate config files before build
7a7101ec 2959 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2960 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2961
8d539493 296220010320
01022caf 2963 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2964 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2965 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2966 - (djm) OpenBSD CVS Sync
2967 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2968 [auth.c readconf.c]
2969 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2970 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2971 [version.h]
2972 version 2.5.2
ea44783f 2973 - (djm) Update RPM spec version
2974 - (djm) Release 2.5.2p1
3743cc2f 2975- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2976 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2977- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2978 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2979
e339aa53 298020010319
68fa858a 2981 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2982 do it implicitly.
7cdb79d4 2983 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2984 - OpenBSD CVS Sync
2985 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2986 [auth-options.c]
2987 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2988 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2989 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2990 move HAVE_LONG_LONG_INT where it works
d1581d5f 2991 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2992 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2993 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2994 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2995 - (djm) OpenBSD CVS Sync
2996 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2997 [sftp-client.c]
2998 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2999 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3000 [compat.c compat.h sshd.c]
68fa858a 3001 specifically version match on ssh scanners. do not log scan
3a1c54d4 3002 information to the console
dc504afd 3003 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3004 [sshd.8]
dc504afd 3005 Document permitopen authorized_keys option; ok markus@
babd91d4 3006 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3007 [ssh.1]
3008 document PreferredAuthentications option; ok markus@
05c64611 3009 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3010
ec0ad9c2 301120010318
68fa858a 3012 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3013 size not delimited" fatal errors when tranfering.
5cc8d4ad 3014 - OpenBSD CVS Sync
3015 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3016 [auth.c]
3017 check /etc/shells, too
7411201c 3018 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3019 openbsd-compat/fake-regex.h
ec0ad9c2 3020
8a968c25 302120010317
68fa858a 3022 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3023 <gert@greenie.muc.de>
bf1d27bd 3024 - OpenBSD CVS Sync
3025 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3026 [scp.c]
3027 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3028 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3029 [session.c]
3030 pass Session to do_child + KNF
d50d9b63 3031 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3032 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3033 Revise globbing for get/put to be more shell-like. In particular,
3034 "get/put file* directory/" now works. ok markus@
f55d1b5f 3035 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3036 [sftp-int.c]
3037 fix memset and whitespace
6a8496e4 3038 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3039 [sftp-int.c]
3040 discourage strcat/strcpy
01794848 3041 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3042 [auth-options.c channels.c channels.h serverloop.c session.c]
3043 implement "permitopen" key option, restricts -L style forwarding to
3044 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3045 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3046 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3047
4cb5d598 304820010315
3049 - OpenBSD CVS Sync
3050 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3051 [sftp-client.c]
3052 Wall
85cf5827 3053 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3054 [sftp-int.c]
3055 add version command
61b3a2bc 3056 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3057 [sftp-server.c]
3058 note no getopt()
51e2fc8f 3059 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3060 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3061
acc9d6d7 306220010314
3063 - OpenBSD CVS Sync
85cf5827 3064 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3065 [auth-options.c]
3066 missing xfree, deny key on parse error; ok stevesk@
3067 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3068 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3069 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3070 - (bal) Fix strerror() in bsd-misc.c
3071 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3072 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3073 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3074 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3075
22138a36 307620010313
3077 - OpenBSD CVS Sync
3078 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3079 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3080 remove old key_fingerprint interface, s/_ex//
3081
539af7f5 308220010312
3083 - OpenBSD CVS Sync
3084 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3085 [auth2.c key.c]
3086 debug
301e8e5b 3087 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3088 [key.c key.h]
3089 add improved fingerprint functions. based on work by Carsten
3090 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3091 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3092 [ssh-keygen.1 ssh-keygen.c]
3093 print both md5, sha1 and bubblebabble fingerprints when using
3094 ssh-keygen -l -v. ok markus@.
08345971 3095 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3096 [key.c]
3097 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3098 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3099 [ssh-keygen.c]
3100 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3101 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3102 test if snprintf() supports %ll
3103 add /dev to search path for PRNGD/EGD socket
3104 fix my mistake in USER_PATH test program
79c9ac1b 3105 - OpenBSD CVS Sync
3106 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3107 [key.c]
3108 style+cleanup
aaf45d87 3109 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3110 [ssh-keygen.1 ssh-keygen.c]
3111 remove -v again. use -B instead for bubblebabble. make -B consistent
3112 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3113 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3114 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3115 - (bal) Reorder includes in Makefile.
539af7f5 3116
d156519a 311720010311
3118 - OpenBSD CVS Sync
3119 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3120 [sshconnect2.c]
3121 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3122 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3123 [readconf.c ssh_config]
3124 default to SSH2, now that m68k runs fast
2f778758 3125 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3126 [ttymodes.c ttymodes.h]
3127 remove unused sgtty macros; ok markus@
99c415db 3128 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3129 [compat.c compat.h sshconnect.c]
3130 all known netscreen ssh versions, and older versions of OSU ssh cannot
3131 handle password padding (newer OSU is fixed)
456fce50 3132 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3133 make sure $bindir is in USER_PATH so scp will work
cab80f75 3134 - OpenBSD CVS Sync
3135 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3136 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3137 add PreferredAuthentications
d156519a 3138
1c9a907f 313920010310
3140 - OpenBSD CVS Sync
3141 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3142 [ssh-keygen.c]
68fa858a 3143 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3144 authorized_keys
cb7bd922 3145 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3146 [sshd.c]
3147 typo; slade@shore.net
61cf0e38 3148 - Removed log.o from sftp client. Not needed.
1c9a907f 3149
385590e4 315020010309
3151 - OpenBSD CVS Sync
3152 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3153 [auth1.c]
3154 unused; ok markus@
acf06a60 3155 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3156 [sftp.1]
3157 spelling, cleanup; ok deraadt@
fee56204 3158 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3159 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3160 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3161 no need to do enter passphrase or do expensive sign operations if the
3162 server does not accept key).
385590e4 3163
3a7fe5ba 316420010308
3165 - OpenBSD CVS Sync
d5ebca2b 3166 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3167 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3168 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3169 functions and small protocol change.
3170 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3171 [readconf.c ssh.1]
3172 turn off useprivilegedports by default. only rhost-auth needs
3173 this. older sshd's may need this, too.
097ca118 3174 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3175 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3176
3251b439 317720010307
3178 - (bal) OpenBSD CVS Sync
3179 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3180 [ssh-keyscan.c]
3181 appease gcc
a5ec8a3d 3182 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3183 [sftp-int.c sftp.1 sftp.c]
3184 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3185 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3186 [sftp.1]
3187 order things
2c86906e 3188 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3189 [ssh.1 sshd.8]
3190 the name "secure shell" is boring, noone ever uses it
7daf8515 3191 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3192 [ssh.1]
3193 removed dated comment
f52798a4 3194 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3195
657297ff 319620010306
3197 - (bal) OpenBSD CVS Sync
3198 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3199 [sshd.8]
3200 alpha order; jcs@rt.fm
7c8f2a26 3201 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3202 [servconf.c]
3203 sync error message; ok markus@
f2ba0775 3204 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3205 [myproposal.h ssh.1]
3206 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3207 provos & markus ok
7a6c39a3 3208 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3209 [sshd.8]
3210 detail default hmac setup too
7de5b06b 3211 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3212 [kex.c kex.h sshconnect2.c sshd.c]
3213 generate a 2*need size (~300 instead of 1024/2048) random private
3214 exponent during the DH key agreement. according to Niels (the great
3215 german advisor) this is safe since /etc/primes contains strong
3216 primes only.
3217
3218 References:
3219 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3220 agreement with short exponents, In Advances in Cryptology
3221 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3222 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3223 [ssh.1]
3224 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3225 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3226 [dh.c]
3227 spelling
bbc62e59 3228 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3229 [authfd.c cli.c ssh-agent.c]
3230 EINTR/EAGAIN handling is required in more cases
c16c7f20 3231 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3232 [ssh-keyscan.c]
3233 Don't assume we wil get the version string all in one read().
3234 deraadt@ OK'd
09cb311c 3235 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3236 [clientloop.c]
3237 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3238
1a2936c4 323920010305
3240 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3241 - (bal) CVS ID touch up on sftp-int.c
e77df335 3242 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3243 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3244 - (bal) OpenBSD CVS Sync
dcb971e1 3245 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3246 [sshd.8]
3247 it's the OpenSSH one
778f6940 3248 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3249 [ssh-keyscan.c]
3250 inline -> __inline__, and some indent
81333640 3251 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3252 [authfile.c]
3253 improve fd handling
79ddf6db 3254 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3255 [sftp-server.c]
3256 careful with & and &&; markus ok
96ee8386 3257 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3258 [ssh.c]
3259 -i supports DSA identities now; ok markus@
0c126dc9 3260 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3261 [servconf.c]
3262 grammar; slade@shore.net
ed2166d8 3263 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3264 [ssh-keygen.1 ssh-keygen.c]
3265 document -d, and -t defaults to rsa1
b07ae1e9 3266 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3267 [ssh-keygen.1 ssh-keygen.c]
3268 bye bye -d
e2fccec3 3269 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3270 [sshd_config]
3271 activate RSA 2 key
e91c60f2 3272 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3273 [ssh.1 sshd.8]
3274 typos/grammar from matt@anzen.com
3b1a83df 3275 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3276 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3277 use pwcopy in ssh.c, too
19d57054 3278 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3279 [serverloop.c]
3280 debug2->3
00be5382 3281 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3282 [sshd.c]
3283 the random session key depends now on the session_key_int
3284 sent by the 'attacker'
3285 dig1 = md5(cookie|session_key_int);
3286 dig2 = md5(dig1|cookie|session_key_int);
3287 fake_session_key = dig1|dig2;
3288 this change is caused by a mail from anakin@pobox.com
3289 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3290 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3291 [readconf.c]
3292 look for id_rsa by default, before id_dsa
582038fb 3293 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3294 [sshd_config]
3295 ssh2 rsa key before dsa key
6e18cb71 3296 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3297 [packet.c]
3298 fix random padding
1b5dfeb2 3299 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3300 [compat.c]
3301 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3302 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3303 [misc.c]
3304 pull in protos
167b3512 3305 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3306 [sftp.c]
3307 do not kill the subprocess on termination (we will see if this helps
3308 things or hurts things)
7e8911cd 3309 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3310 [clientloop.c]
3311 fix byte counts for ssh protocol v1
ee55dacf 3312 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3313 [channels.c nchan.c nchan.h]
3314 make sure remote stderr does not get truncated.
3315 remove closed fd's from the select mask.
a6215e53 3316 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3317 [packet.c packet.h sshconnect2.c]
3318 in ssh protocol v2 use ignore messages for padding (instead of
3319 trailing \0).
94dfb550 3320 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3321 [channels.c]
3322 unify debug messages
5649fbbe 3323 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3324 [misc.c]
3325 for completeness, copy pw_gecos too
0572fe75 3326 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3327 [sshd.c]
3328 generate a fake session id, too
95ce5599 3329 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3330 [channels.c packet.c packet.h serverloop.c]
3331 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3332 use random content in ignore messages.
355724fc 3333 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3334 [channels.c]
3335 typo
c3f7d267 3336 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3337 [authfd.c]
3338 split line so that p will have an easier time next time around
a01a5f30 3339 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3340 [ssh.c]
3341 shorten usage by a line
12bf85ed 3342 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3343 [auth-rsa.c auth2.c deattack.c packet.c]
3344 KNF
4371658c 3345 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3346 [cli.c cli.h rijndael.h ssh-keyscan.1]
3347 copyright notices on all source files
ce91d6f8 3348 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3349 [ssh.c]
3350 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3351 use min, not max for logging, fixes overflow.
409edaba 3352 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3353 [sshd.8]
3354 explain SIGHUP better
b8dc87d3 3355 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3356 [sshd.8]
3357 doc the dsa/rsa key pair files
f3c7c613 3358 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3359 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3360 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3361 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3362 make copyright lines the same format
2671b47f 3363 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3364 [ssh-keyscan.c]
3365 standard theo sweep
ff7fee59 3366 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3367 [ssh-keyscan.c]
3368 Dynamically allocate read_wait and its copies. Since maxfd is
3369 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3370 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3371 [sftp-server.c]
3372 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3373 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3374 [packet.c]
3375 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3376 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3377 [sftp-server.c]
3378 KNF
c630ce76 3379 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3380 [sftp.c]
3381 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3382 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3383 [log.c ssh.c]
3384 log*.c -> log.c
61f8a1d1 3385 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3386 [channels.c]
3387 debug1->2
38967add 3388 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3389 [ssh.c]
3390 add -m to usage; ok markus@
46f23b8d 3391 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3392 [sshd.8]
3393 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3394 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3395 [servconf.c sshd.8]
3396 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3397 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3398 [sshd.8]
3399 spelling
54b974dc 3400 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3401 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3402 ssh.c sshconnect.c sshd.c]
3403 log functions should not be passed strings that end in newline as they
3404 get passed on to syslog() and when logging to stderr, do_log() appends
3405 its own newline.
51c251f0 3406 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3407 [sshd.8]
3408 list SSH2 ciphers
2605addd 3409 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3410 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3411 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3412 - (stevesk) OpenBSD sync:
3413 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3414 [ssh-keyscan.c]
3415 skip inlining, why bother
5152d46f 3416 - (stevesk) sftp.c: handle __progname
1a2936c4 3417
40edd7ef 341820010304
3419 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3420 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3421 give Mark Roth credit for mdoc2man.pl
40edd7ef 3422
9817de5f 342320010303
40edd7ef 3424 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3425 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3426 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3427 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3428 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3429 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3430 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3431
20cad736 343220010301
68fa858a 3433 - (djm) Properly add -lcrypt if needed.
5f404be3 3434 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3435 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3436 <nalin@redhat.com>
68fa858a 3437 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3438 <vinschen@redhat.com>
ad1f4a20 3439 - (djm) Released 2.5.1p2
20cad736 3440
cf0c5df5 344120010228
3442 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3443 "Bad packet length" bugs.
68fa858a 3444 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3445 now done before the final fork().
065ef9b1 3446 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3447 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3448
86b416a7 344920010227
68fa858a 3450 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3451 <vinschen@redhat.com>
2af09193 3452 - (bal) OpenBSD Sync
3453 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3454 [session.c]
3455 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3456 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3457 <jmknoble@jmknoble.cx>
68fa858a 3458 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3459 <markm@swoon.net>
3460 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3461 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3462 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3463 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3464 <markm@swoon.net>
4bc6dd70 3465 - (djm) Fix PAM fix
4236bde4 3466 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3467 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3468 2.3.x.
3469 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3470 <markm@swoon.net>
68fa858a 3471 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3472 <tim@multitalents.net>
68fa858a 3473 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3474 <tim@multitalents.net>
51fb577a 3475
4925395f 347620010226
3477 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3478 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3479 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3480
1eb4ec64 348120010225
3482 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3483 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3484 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3485 platform defines u_int64_t as being that.
1eb4ec64 3486
a738c3b0 348720010224
68fa858a 3488 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3489 Vinschen <vinschen@redhat.com>
3490 - (bal) Reorder where 'strftime' is detected to resolve linking
3491 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3492
8fd97cc4 349320010224
3494 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3495 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3496 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3497 some platforms.
3d114925 3498 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3499 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3500
14a49e44 350120010223
3502 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3503 <tell@telltronics.org>
cb291102 3504 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3505 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3506 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3507 <tim@multitalents.net>
14a49e44 3508
68fa858a 350920010222
73d6d7fa 3510 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3511 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3512 - (bal) Removed reference to liblogin from contrib/README. It was
3513 integrated into OpenSSH a long while ago.
2a81eb9f 3514 - (stevesk) remove erroneous #ifdef sgi code.
3515 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3516
fbf305f1 351720010221
3518 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3519 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3520 <tim@multitalents.net>
1fe61b2e 3521 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3522 breaks Solaris.
3523 - (djm) Move PAM session setup back to before setuid to user.
3524 fixes problems on Solaris-drived PAMs.
266140a8 3525 - (stevesk) session.c: back out to where we were before:
68fa858a 3526 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3527 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3528
8b3319f4 352920010220
3530 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3531 getcwd.c.
c2b544a5 3532 - (bal) OpenBSD CVS Sync:
3533 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3534 [sshd.c]
3535 clarify message to make it not mention "ident"
8b3319f4 3536
1729c161 353720010219
3538 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3539 pty.[ch] -> sshpty.[ch]
d6f13fbb 3540 - (djm) Rework search for OpenSSL location. Skip directories which don't
3541 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3542 with its limit of 6 -L options.
0476625f 3543 - OpenBSD CVS Sync:
3544 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3545 [sftp.1]
3546 typo
3547 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3548 [ssh.c]
3549 cleanup -V output; noted by millert
3550 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3551 [sshd.8]
3552 it's the OpenSSH one
3553 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3554 [dispatch.c]
3555 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3556 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3557 [compat.c compat.h serverloop.c]
3558 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3559 itojun@
3560 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3561 [version.h]
3562 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3563 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3564 [scp.c]
3565 np is changed by recursion; vinschen@redhat.com
3566 - Update versions in RPM spec files
3567 - Release 2.5.1p1
1729c161 3568
663fd560 356920010218
68fa858a 3570 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3571 <tim@multitalents.net>
25cd3375 3572 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3573 stevesk
68fa858a 3574 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3575 <vinschen@redhat.com> and myself.
32ced054 3576 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3577 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3578 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3579 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3580 - (djm) Use ttyname() to determine name of tty returned by openpty()
3581 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3582 <marekm@amelek.gda.pl>
68fa858a 3583 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3584 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3585 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3586 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3587 SunOS)
68fa858a 3588 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3589 <tim@multitalents.net>
dfef7e7e 3590 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3591 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3592 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3593 SIGALRM.
e1a023df 3594 - (djm) Move entropy.c over to mysignal()
68fa858a 3595 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3596 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3597 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3598 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3599 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3600 enable with --with-bsd-auth.
2adddc78 3601 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3602
0b1728c5 360320010217
3604 - (bal) OpenBSD Sync:
3605 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3606 [channel.c]
3607 remove debug
c8b058b4 3608 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3609 [session.c]
3610 proper payload-length check for x11 w/o screen-number
0b1728c5 3611
b41d8d4d 361220010216
3613 - (bal) added '--with-prce' to allow overriding of system regex when
3614 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3615 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3616 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3617 Fixes linking on SCO.
68fa858a 3618 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3619 Nalin Dahyabhai <nalin@redhat.com>
3620 - (djm) BSD license for gnome-ssh-askpass (was X11)
3621 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3622 - (djm) USE_PIPES for a few more sysv platforms
3623 - (djm) Cleanup configure.in a little
3624 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3625 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3626 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3627 - (djm) OpenBSD CVS:
3628 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3629 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3630 [sshconnect1.c sshconnect2.c]
3631 genericize password padding function for SSH1 and SSH2.
3632 add stylized echo to 2, too.
3633 - (djm) Add roundup() macro to defines.h
9535dddf 3634 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3635 needed on Unixware 2.x.
b41d8d4d 3636
0086bfaf 363720010215
68fa858a 3638 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3639 problems on Solaris-derived PAMs.
e11aab29 3640 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3641 <Darren.Moffat@eng.sun.com>
9e3c31f7 3642 - (bal) Sync w/ OpenSSH for new release
3643 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3644 [sshconnect1.c]
3645 fix xmalloc(0), ok dugsong@
b2552997 3646 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3647 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3648 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3649 1) clean up the MAC support for SSH-2
3650 2) allow you to specify the MAC with 'ssh -m'
3651 3) or the 'MACs' keyword in ssh(d)_config
3652 4) add hmac-{md5,sha1}-96
3653 ok stevesk@, provos@
15853e93 3654 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3655 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3656 ssh-keygen.c sshd.8]
3657 PermitRootLogin={yes,without-password,forced-commands-only,no}
3658 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3659 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3660 [clientloop.c packet.c ssh-keyscan.c]
3661 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3662 - markus@cvs.openssh.org 2001/02/13 22:49:40
3663 [auth1.c auth2.c]
3664 setproctitle(user) only if getpwnam succeeds
3665 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3666 [sshd.c]
3667 missing memset; from solar@openwall.com
3668 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3669 [sftp-int.c]
3670 lumask now works with 1 numeric arg; ok markus@, djm@
3671 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3672 [sftp-client.c sftp-int.c sftp.1]
3673 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3674 ok markus@
0b16bb01 3675 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3676 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3677 - (stevesk) OpenBSD sync:
3678 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3679 [serverloop.c]
3680 indent
0b16bb01 3681
1c2d0a13 368220010214
3683 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3684 session has not been open or credentials not set. Based on patch from
1c2d0a13 3685 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3686 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3687 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3688 - (bal) Missing function prototype in bsd-snprintf.c patch by
3689 Mark Miller <markm@swoon.net>
b7ccb051 3690 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3691 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3692 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3693
0610439b 369420010213
84eb157c 3695 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3696 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3697 I did a base KNF over the whe whole file to make it more acceptable.
3698 (backed out of original patch and removed it from ChangeLog)
01f13020 3699 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3700 Tim Rice <tim@multitalents.net>
8d60e965 3701 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3702
894a4851 370320010212
68fa858a 3704 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3705 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3706 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3707 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3708 - (djm) Clean up PCRE text in INSTALL
68fa858a 3709 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3710 <mib@unimelb.edu.au>
6f68f28a 3711 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3712 - (stevesk) session.c: remove debugging code.
894a4851 3713
abf1f107 371420010211
3715 - (bal) OpenBSD Sync
3716 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3717 [auth1.c auth2.c sshd.c]
3718 move k_setpag() to a central place; ok dugsong@
c845316f 3719 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3720 [auth2.c]
3721 offer passwd before s/key
e6fa162e 3722 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3723 [canohost.c]
3724 remove last call to sprintf; ok deraadt@
0ab4b0f0 3725 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3726 [canohost.c]
3727 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3728 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3729 [cli.c]
3730 don't call vis() for \r
5c470997 3731 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3732 [scp.c]
3733 revert a small change to allow -r option to work again; ok deraadt@
3734 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3735 [scp.c]
3736 fix memory leak; ok markus@
a0e6fead 3737 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3738 [scp.1]
3739 Mention that you can quote pathnames with spaces in them
b3106440 3740 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3741 [ssh.c]
3742 remove mapping of argv[0] -> hostname
f72e01a5 3743 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3744 [sshconnect2.c]
3745 do not ask for passphrase in batch mode; report from ejb@ql.org
3746 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3747 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3748 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3749 markus ok
3750 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3751 [sshconnect2.c]
3752 do not free twice, thanks to /etc/malloc.conf
3753 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3754 [sshconnect2.c]
3755 partial success: debug->log; "Permission denied" if no more auth methods
3756 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3757 [sshconnect2.c]
3758 remove some lines
e0b2cf6b 3759 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3760 [auth-options.c]
3761 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3762 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3763 [channels.c]
3764 nuke sprintf, ok deraadt@
3765 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3766 [channels.c]
3767 nuke sprintf, ok deraadt@
affa8be4 3768 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3769 [clientloop.h]
3770 remove confusing callback code
d2c46e77 3771 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3772 [readconf.c]
3773 snprintf
cc8aca8a 3774 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3775 sync with netbsd tree changes.
3776 - more strict prototypes, include necessary headers
3777 - use paths.h/pathnames.h decls
3778 - size_t typecase to int -> u_long
5be2ec5e 3779 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3780 [ssh-keyscan.c]
3781 fix size_t -> int cast (use u_long). markus ok
3782 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3783 [ssh-keyscan.c]
3784 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3785 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3786 [ssh-keyscan.c]
68fa858a 3787 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3788 malloc.conf=AJ.
f21032a6 3789 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3790 [sshconnect.c]
68fa858a 3791 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3792 'ask'
7bbcc167 3793 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3794 [sshd_config]
3795 type: ok markus@
3796 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3797 [sshd_config]
3798 enable sftp-server by default
a2e6d17d 3799 - deraadt 2001/02/07 8:57:26
3800 [xmalloc.c]
3801 deal with new ANSI malloc stuff
3802 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3803 [xmalloc.c]
3804 typo in fatal()
3805 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3806 [xmalloc.c]
3807 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3808 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3809 [serverloop.c sshconnect1.c]
68fa858a 3810 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3811 <solar@openwall.com>, ok provos@
68fa858a 3812 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3813 (from the OpenBSD tree)
6b442913 3814 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3815 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3816 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3817 - (bal) A bit more whitespace cleanup
68fa858a 3818 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3819 <abartlet@pcug.org.au>
b27e97b1 3820 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3821 - (stevesk) compat.c: more friendly cpp error
94f38e16 3822 - (stevesk) OpenBSD sync:
3823 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3824 [LICENSE]
3825 typos and small cleanup; ok deraadt@
abf1f107 3826
0426a3b4 382720010210
3828 - (djm) Sync sftp and scp stuff from OpenBSD:
3829 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3830 [sftp-client.c]
3831 Don't free handles before we are done with them. Based on work from
3832 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3833 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3834 [sftp.1]
3835 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3836 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3837 [sftp.1]
3838 pretty up significantly
3839 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3840 [sftp.1]
3841 .Bl-.El mismatch. markus ok
3842 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3843 [sftp-int.c]
3844 Check that target is a directory before doing ls; ok markus@
3845 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3846 [scp.c sftp-client.c sftp-server.c]
3847 unsigned long long -> %llu, not %qu. markus ok
3848 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3849 [sftp.1 sftp-int.c]
3850 more man page cleanup and sync of help text with man page; ok markus@
3851 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3852 [sftp-client.c]
3853 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3854 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3855 [sftp.c]
3856 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3857 <roumen.petrov@skalasoft.com>
3858 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3859 [sftp-int.c]
3860 portable; ok markus@
3861 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3862 [sftp-int.c]
3863 lowercase cmds[].c also; ok markus@
3864 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3865 [pathnames.h sftp.c]
3866 allow sftp over ssh protocol 1; ok djm@
3867 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3868 [scp.c]
3869 memory leak fix, and snprintf throughout
3870 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3871 [sftp-int.c]
3872 plug a memory leak
3873 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3874 [session.c sftp-client.c]
3875 %i -> %d
3876 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3877 [sftp-int.c]
3878 typo
3879 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3880 [sftp-int.c pathnames.h]
3881 _PATH_LS; ok markus@
3882 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3883 [sftp-int.c]
3884 Check for NULL attribs for chown, chmod & chgrp operations, only send
3885 relevant attribs back to server; ok markus@
96b64eb0 3886 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3887 [sftp.c]
3888 Use getopt to process commandline arguments
3889 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3890 [sftp.c ]
3891 Wait for ssh subprocess at exit
3892 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3893 [sftp-int.c]
3894 stat target for remote chdir before doing chdir
3895 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3896 [sftp.1]
3897 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3898 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3899 [sftp-int.c]
3900 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3901 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3902 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3903
6d1e1d2b 390420010209
68fa858a 3905 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3906 <rjmooney@mediaone.net>
bb0c1991 3907 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3908 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3909 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3910 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3911 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3912 - (stevesk) OpenBSD sync:
3913 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3914 [auth2.c]
3915 strict checking
3916 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3917 [version.h]
3918 update to 2.3.2
3919 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3920 [auth2.c]
3921 fix typo
72b3f75d 3922 - (djm) Update spec files
0ed28836 3923 - (bal) OpenBSD sync:
3924 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3925 [scp.c]
3926 memory leak fix, and snprintf throughout
1fc8ccdf 3927 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3928 [clientloop.c]
3929 remove confusing callback code
0b202697 3930 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3931 - (bal) OpenBSD Sync (more):
3932 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3933 sync with netbsd tree changes.
3934 - more strict prototypes, include necessary headers
3935 - use paths.h/pathnames.h decls
3936 - size_t typecase to int -> u_long
1f3bf5aa 3937 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3938 [ssh.c]
3939 fatal() if subsystem fails
3940 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3941 [ssh.c]
3942 remove confusing callback code
3943 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3944 [ssh.c]
3945 add -1 option (force protocol version 1). ok markus@
3946 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3947 [ssh.c]
3948 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3949 - (bal) Missing 'const' in readpass.h
9c5a8165 3950 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3951 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3952 [sftp-client.c]
3953 replace arc4random with counter for request ids; ok markus@
68fa858a 3954 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3955 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3956
6a25c04c 395720010208
3958 - (djm) Don't delete external askpass program in make uninstall target.
3959 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3960 - (djm) Fix linking of sftp, don't need arc4random any more.
3961 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3962 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3963
547519f0 396420010207
bee0a37e 3965 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3966 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3967 - (djm) Much KNF on PAM code
547519f0 3968 - (djm) Revise auth-pam.c conversation function to be a little more
3969 readable.
5c377b3b 3970 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3971 to before first prompt. Fixes hangs if last pam_message did not require
3972 a reply.
3973 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3974
547519f0 397520010205
2b87da3b 3976 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3977 that don't have NGROUPS_MAX.
57559587 3978 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3979 - (stevesk) OpenBSD sync:
3980 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3981 [many files; did this manually to our top-level source dir]
3982 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3983 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3984 [sftp-server.c]
3985 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3986 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3987 [sftp-int.c]
3988 ? == help
3989 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3990 [sftp-int.c]
3991 sort commands, so that abbreviations work as expected
3992 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3993 [sftp-int.c]
3994 debugging sftp: precedence and missing break. chmod, chown, chgrp
3995 seem to be working now.
3996 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3997 [sftp-int.c]
3998 use base 8 for umask/chmod
3999 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4000 [sftp-int.c]
4001 fix LCD
c44559d2 4002 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4003 [ssh.1]
4004 typo; dpo@club-internet.fr
a5930351 4005 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4006 [auth2.c authfd.c packet.c]
4007 remove duplicate #include's; ok markus@
6a416424 4008 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4009 [scp.c sshd.c]
4010 alpha happiness
4011 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4012 [sshd.c]
4013 precedence; ok markus@
02a024dd 4014 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4015 [ssh.c sshd.c]
4016 make the alpha happy
02a024dd 4017 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4018 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4019 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4020 already in use
02a024dd 4021 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4022 [channels.c]
4023 use ipaddr in channel messages, ietf-secsh wants this
4024 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4025 [channels.c]
68fa858a 4026 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4027 messages; bug report from edmundo@rano.org
a741554f 4028 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4029 [sshconnect2.c]
4030 unused
9378f292 4031 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4032 [sftp-client.c sftp-server.c]
4033 make gcc on the alpha even happier
1fc243d1 4034
547519f0 403520010204
781a0585 4036 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4037 - (bal) Minor Makefile fix
f0f14bea 4038 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4039 right.
78987b57 4040 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4041 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4042 - (djm) OpenBSD CVS sync:
4043 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4044 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4045 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4046 [sshd_config]
4047 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4048 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4049 [ssh.1 sshd.8 sshd_config]
4050 Skey is now called ChallengeResponse
4051 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4052 [sshd.8]
4053 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4054 channel. note from Erik.Anggard@cygate.se (pr/1659)
4055 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4056 [ssh.1]
4057 typos; ok markus@
4058 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4059 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4060 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4061 Basic interactive sftp client; ok theo@
4062 - (djm) Update RPM specs for new sftp binary
68fa858a 4063 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4064 think I got them all.
8b061486 4065 - (djm) Makefile.in fixes
1aa00dcb 4066 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4067 SIGCHLD handler.
408ba72f 4068 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4069
547519f0 407020010203
63fe0529 4071 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4072 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4073 based file) to ensure #include space does not get confused.
f78888c7 4074 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4075 platforms so builds fail. (NeXT being a well known one)
63fe0529 4076
547519f0 407720010202
61e96248 4078 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4079 <vinschen@redhat.com>
71301416 4080 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4081 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4082
547519f0 408320010201
ad5075bd 4084 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4085 changes have occured to any of the supporting code. Patch by
4086 Roumen Petrov <roumen.petrov@skalasoft.com>
4087
9c8dbb1b 408820010131
37845585 4089 - (djm) OpenBSD CVS Sync:
4090 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4091 [sshconnect.c]
4092 Make warning message a little more consistent. ok markus@
8c89dd2b 4093 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4094 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4095 respectively.
c59dc6bd 4096 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4097 passwords.
9c8dbb1b 4098 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4099 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4100 assocated.
37845585 4101
9c8dbb1b 410220010130
39929cdb 4103 - (djm) OpenBSD CVS Sync:
4104 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4105 [channels.c channels.h clientloop.c serverloop.c]
4106 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4107 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4108 [canohost.c canohost.h channels.c clientloop.c]
4109 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4110 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4111 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4112 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4113 pkcs#1 attack
ae810de7 4114 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4115 [ssh.1 ssh.c]
4116 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4117 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4118
9c8dbb1b 411920010129
f29ef605 4120 - (stevesk) sftp-server.c: use %lld vs. %qd
4121
cb9da0fc 412220010128
4123 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4124 - (bal) OpenBSD Sync
9bd5b720 4125 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4126 [dispatch.c]
4127 re-keying is not supported; ok deraadt@
5fb622e4 4128 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4129 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4130 cleanup AUTHORS sections
9bd5b720 4131 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4132 [sshd.c sshd.8]
9bd5b720 4133 remove -Q, no longer needed
4134 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4135 [readconf.c ssh.1]
9bd5b720 4136 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4137 ok markus@
6f37606e 4138 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4139 [sshd.8]
6f37606e 4140 spelling. ok markus@
95f4ccfb 4141 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4142 [xmalloc.c]
4143 use size_t for strlen() return. ok markus@
6f37606e 4144 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4145 [authfile.c]
4146 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4147 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4148 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4149 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4150 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4151 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4152 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4153 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4154 $OpenBSD$
b0e305c9 4155 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4156
c9606e03 415720010126
61e96248 4158 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4159 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4160 - (bal) OpenBSD Sync
4161 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4162 [ssh-agent.c]
4163 call _exit() in signal handler
c9606e03 4164
d7d5f0b2 416520010125
4166 - (djm) Sync bsd-* support files:
4167 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4168 [rresvport.c bindresvport.c]
61e96248 4169 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4170 agreed on, which will be happy for the future. bindresvport_sa() for
4171 sockaddr *, too. docs later..
4172 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4173 [bindresvport.c]
61e96248 4174 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4175 the actual family being processed
e1dd3a7a 4176 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4177 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4178 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4179 - (bal) OpenBSD Resync
4180 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4181 [channels.c]
4182 missing freeaddrinfo(); ok markus@
d7d5f0b2 4183
556eb464 418420010124
4185 - (bal) OpenBSD Resync
4186 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4187 [ssh.h]
61e96248 4188 nuke comment
1aecda34 4189 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4190 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4191 patch by Tim Rice <tim@multitalents.net>
4192 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4193 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4194
effa6591 419520010123
4196 - (bal) regexp.h typo in configure.in. Should have been regex.h
4197 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4198 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4199 - (bal) OpenBSD Resync
4200 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4201 [auth-krb4.c sshconnect1.c]
4202 only AFS needs radix.[ch]
4203 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4204 [auth2.c]
4205 no need to include; from mouring@etoh.eviladmin.org
4206 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4207 [key.c]
4208 free() -> xfree(); ok markus@
4209 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4210 [sshconnect2.c sshd.c]
4211 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4212 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4213 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4214 sshconnect1.c sshconnect2.c sshd.c]
4215 rename skey -> challenge response.
4216 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4217
effa6591 4218
42f11eb2 421920010122
4220 - (bal) OpenBSD Resync
4221 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4222 [servconf.c ssh.h sshd.c]
4223 only auth-chall.c needs #ifdef SKEY
4224 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4225 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4226 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4227 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4228 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4229 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4230 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4231 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4232 [sshd.8]
4233 fix typo; from stevesk@
4234 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4235 [ssh-dss.c]
61e96248 4236 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4237 stevesk@
4238 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4239 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4240 pass the filename to auth_parse_options()
61e96248 4241 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4242 [readconf.c]
4243 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4244 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4245 [sshconnect2.c]
4246 dh_new_group() does not return NULL. ok markus@
4247 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4248 [ssh-add.c]
61e96248 4249 do not loop forever if askpass does not exist; from
42f11eb2 4250 andrew@pimlott.ne.mediaone.net
4251 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4252 [servconf.c]
4253 Check for NULL return from strdelim; ok markus
4254 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4255 [readconf.c]
4256 KNF; ok markus
4257 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4258 [ssh-keygen.1]
4259 remove -R flag; ok markus@
4260 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4261 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4262 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4263 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4264 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4265 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4266 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4267 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4268 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4269 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4270 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4271 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4272 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4273 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4274 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4275 #includes. rename util.[ch] -> misc.[ch]
4276 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4277 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4278 conflict when compiling for non-kerb install
4279 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4280 on 1/19.
4281
6005a40c 428220010120
4283 - (bal) OpenBSD Resync
4284 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4285 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4286 only auth-chall.c needs #ifdef SKEY
47af6577 4287 - (bal) Slight auth2-pam.c clean up.
4288 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4289 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4290
922e6493 429120010119
4292 - (djm) Update versions in RPM specfiles
59c97189 4293 - (bal) OpenBSD Resync
4294 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4295 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4296 sshd.8 sshd.c]
61e96248 4297 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4298 systems
4299 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4300 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4301 session.h sshconnect1.c]
4302 1) removes fake skey from sshd, since this will be much
4303 harder with /usr/libexec/auth/login_XXX
4304 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4305 3) make addition of BSD_AUTH and other challenge reponse methods
4306 easier.
4307 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4308 [auth-chall.c auth2-chall.c]
4309 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4310 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4311 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4312 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4313 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4314
b5c334cc 431520010118
4316 - (bal) Super Sized OpenBSD Resync
4317 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4318 [sshd.c]
4319 maxfd+1
4320 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4321 [ssh-keygen.1]
4322 small ssh-keygen manpage cleanup; stevesk@pobox.com
4323 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4324 [scp.c ssh-keygen.c sshd.c]
4325 getopt() returns -1 not EOF; stevesk@pobox.com
4326 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4327 [ssh-keyscan.c]
4328 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4329 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4330 [ssh-keyscan.c]
4331 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4332 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4333 [ssh-add.c]
4334 typo, from stevesk@sweden.hp.com
4335 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4336 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4337 split out keepalive from packet_interactive (from dale@accentre.com)
4338 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4339 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4340 [packet.c packet.h]
4341 reorder, typo
4342 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4343 [auth-options.c]
4344 fix comment
4345 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4346 [session.c]
4347 Wall
61e96248 4348 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4349 [clientloop.h clientloop.c ssh.c]
4350 move callback to headerfile
4351 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4352 [ssh.c]
4353 use log() instead of stderr
4354 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4355 [dh.c]
4356 use error() not stderr!
4357 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4358 [sftp-server.c]
4359 rename must fail if newpath exists, debug off by default
4360 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4361 [sftp-server.c]
4362 readable long listing for sftp-server, ok deraadt@
4363 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4364 [key.c ssh-rsa.c]
61e96248 4365 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4366 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4367 since they are in the wrong format, too. they must be removed from
b5c334cc 4368 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4369 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4370 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4371 BN_num_bits(rsa->n) >= 768.
4372 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4373 [sftp-server.c]
4374 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4375 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4376 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4377 indent
4378 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4379 be missing such feature.
4380
61e96248 4381
52ce34a2 438220010117
4383 - (djm) Only write random seed file at exit
717057b6 4384 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4385 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4386 provides a crypt() of its own)
4387 - (djm) Avoid a warning in bsd-bindresvport.c
4388 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4389 can cause weird segfaults errors on Solaris
8694a1ce 4390 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4391 - (djm) Add --with-pam to RPM spec files
52ce34a2 4392
2fd3c144 439320010115
4394 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4395 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4396
63b68889 439720010114
4398 - (stevesk) initial work for OpenBSD "support supplementary group in
4399 {Allow,Deny}Groups" patch:
4400 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4401 - add bsd-getgrouplist.h
4402 - new files groupaccess.[ch]
4403 - build but don't use yet (need to merge auth.c changes)
c6a69271 4404 - (stevesk) complete:
4405 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4406 [auth.c sshd.8]
4407 support supplementary group in {Allow,Deny}Groups
4408 from stevesk@pobox.com
61e96248 4409
f546c780 441020010112
4411 - (bal) OpenBSD Sync
4412 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4413 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4414 cleanup sftp-server implementation:
547519f0 4415 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4416 parse SSH2_FILEXFER_ATTR_EXTENDED
4417 send SSH2_FX_EOF if readdir returns no more entries
4418 reply to SSH2_FXP_EXTENDED message
4419 use #defines from the draft
4420 move #definations to sftp.h
f546c780 4421 more info:
61e96248 4422 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4423 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4424 [sshd.c]
4425 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4426 because it calls log()
f546c780 4427 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4428 [packet.c]
4429 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4430
9548d6c8 443120010110
4432 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4433 Bladt Norbert <Norbert.Bladt@adi.ch>
4434
af972861 443520010109
4436 - (bal) Resync CVS ID of cli.c
4b80e97b 4437 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4438 code.
eea39c02 4439 - (bal) OpenBSD Sync
4440 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4441 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4442 sshd_config version.h]
4443 implement option 'Banner /etc/issue.net' for ssh2, move version to
4444 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4445 is enabled).
4446 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4447 [channels.c ssh-keyscan.c]
4448 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4449 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4450 [sshconnect1.c]
4451 more cleanups and fixes from stevesk@pobox.com:
4452 1) try_agent_authentication() for loop will overwrite key just
4453 allocated with key_new(); don't alloc
4454 2) call ssh_close_authentication_connection() before exit
4455 try_agent_authentication()
4456 3) free mem on bad passphrase in try_rsa_authentication()
4457 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4458 [kex.c]
4459 missing free; thanks stevesk@pobox.com
f1c4659d 4460 - (bal) Detect if clock_t structure exists, if not define it.
4461 - (bal) Detect if O_NONBLOCK exists, if not define it.
4462 - (bal) removed news4-posix.h (now empty)
4463 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4464 instead of 'int'
adc83ebf 4465 - (stevesk) sshd_config: sync
4f771a33 4466 - (stevesk) defines.h: remove spurious ``;''
af972861 4467
bbcf899f 446820010108
4469 - (bal) Fixed another typo in cli.c
4470 - (bal) OpenBSD Sync
4471 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4472 [cli.c]
4473 typo
4474 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4475 [cli.c]
4476 missing free, stevesk@pobox.com
4477 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4478 [auth1.c]
4479 missing free, stevesk@pobox.com
4480 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4481 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4482 ssh.h sshd.8 sshd.c]
4483 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4484 syslog priority changes:
4485 fatal() LOG_ERR -> LOG_CRIT
4486 log() LOG_INFO -> LOG_NOTICE
b8c37305 4487 - Updated TODO
bbcf899f 4488
9616313f 448920010107
4490 - (bal) OpenBSD Sync
4491 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4492 [ssh-rsa.c]
4493 remove unused
4494 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4495 [ssh-keyscan.1]
4496 missing .El
4497 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4498 [session.c sshconnect.c]
4499 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4500 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4501 [ssh.1 sshd.8]
4502 Mention AES as available SSH2 Cipher; ok markus
4503 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4504 [sshd.c]
4505 sync usage()/man with defaults; from stevesk@pobox.com
4506 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4507 [sshconnect2.c]
4508 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4509 that prints a banner (e.g. /etc/issue.net)
61e96248 4510
1877dc0c 451120010105
4512 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4513 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4514
488c06c8 451520010104
4516 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4517 work by Chris Vaughan <vaughan99@yahoo.com>
4518
7c49df64 451920010103
4520 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4521 tree (mainly positioning)
4522 - (bal) OpenSSH CVS Update
4523 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4524 [packet.c]
4525 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4526 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4527 [sshconnect.c]
61e96248 4528 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4529 ip_status == HOST_CHANGED
61e96248 4530 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4531 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4532 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4533 patch by Tim Rice <tim@multitalents.net>
4534 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4535 and sftp-server.8 manpage.
7c49df64 4536
a421e945 453720010102
4538 - (bal) OpenBSD CVS Update
4539 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4540 [scp.c]
4541 use shared fatal(); from stevesk@pobox.com
4542
0efc80a7 454320001231
4544 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4545 for multiple reasons.
b1335fdf 4546 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4547
efcae5b1 454820001230
4549 - (bal) OpenBSD CVS Update
4550 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4551 [ssh-keygen.c]
4552 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4553 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4554 [channels.c]
4555 missing xfree; from vaughan99@yahoo.com
efcae5b1 4556 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4557 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4558 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4559 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4560 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4561 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4562
456320001229
61e96248 4564 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4565 Kurz <shorty@debian.org>
8abcdba4 4566 - (bal) OpenBSD CVS Update
4567 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4568 [auth.h auth2.c]
4569 count authentication failures only
4570 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4571 [sshconnect.c]
4572 fingerprint for MITM attacks, too.
4573 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4574 [sshd.8 sshd.c]
4575 document -D
4576 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4577 [serverloop.c]
4578 less chatty
4579 - markus@cvs.openbsd.org 2000/12/27 12:34
4580 [auth1.c sshconnect2.c sshd.c]
4581 typo
4582 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4583 [readconf.c readconf.h ssh.1 sshconnect.c]
4584 new option: HostKeyAlias: allow the user to record the host key
4585 under a different name. This is useful for ssh tunneling over
4586 forwarded connections or if you run multiple sshd's on different
4587 ports on the same machine.
4588 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4589 [ssh.1 ssh.c]
4590 multiple -t force pty allocation, document ORIGINAL_COMMAND
4591 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4592 [sshd.8]
4593 update for ssh-2
c52c7082 4594 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4595 fix merge.
0dd78cd8 4596
8f523d67 459720001228
4598 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4599 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4600 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4601 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4602 header. Patch by Tim Rice <tim@multitalents.net>
4603 - Updated TODO w/ known HP/UX issue
4604 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4605 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4606
b03bd394 460720001227
61e96248 4608 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4609 Takumi Yamane <yamtak@b-session.com>
4610 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4611 by Corinna Vinschen <vinschen@redhat.com>
4612 - (djm) Fix catman-do target for non-bash
61e96248 4613 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4614 Takumi Yamane <yamtak@b-session.com>
4615 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4616 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4617 - (djm) Fix catman-do target for non-bash
61e96248 4618 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4619 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4620 'RLIMIT_NOFILE'
61e96248 4621 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4622 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4623 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4624
8d88011e 462520001223
4626 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4627 if a change to config.h has occurred. Suggested by Gert Doering
4628 <gert@greenie.muc.de>
4629 - (bal) OpenBSD CVS Update:
4630 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4631 [ssh-keygen.c]
4632 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4633
1e3b8b07 463420001222
4635 - Updated RCSID for pty.c
4636 - (bal) OpenBSD CVS Updates:
4637 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4638 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4639 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4640 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4641 [authfile.c]
4642 allow ssh -i userkey for root
4643 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4644 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4645 fix prototypes; from stevesk@pobox.com
4646 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4647 [sshd.c]
4648 init pointer to NULL; report from Jan.Ivan@cern.ch
4649 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4650 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4651 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4652 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4653 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4654 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4655 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4656 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4657 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4658 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4659 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4660 unsigned' with u_char.
4661
67b0facb 466220001221
4663 - (stevesk) OpenBSD CVS updates:
4664 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4665 [authfile.c channels.c sftp-server.c ssh-agent.c]
4666 remove() -> unlink() for consistency
4667 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4668 [ssh-keyscan.c]
4669 replace <ssl/x.h> with <openssl/x.h>
4670 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4671 [uidswap.c]
4672 typo; from wsanchez@apple.com
61e96248 4673
adeebd37 467420001220
61e96248 4675 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4676 and Linux-PAM. Based on report and fix from Andrew Morgan
4677 <morgan@transmeta.com>
4678
f072c47a 467920001218
4680 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4681 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4682 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4683
731c1541 468420001216
4685 - (stevesk) OpenBSD CVS updates:
4686 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4687 [scp.c]
4688 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4689 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4690 [scp.c]
4691 unused; from stevesk@pobox.com
4692
227e8e86 469320001215
9853409f 4694 - (stevesk) Old OpenBSD patch wasn't completely applied:
4695 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4696 [scp.c]
4697 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4698 - (stevesk) OpenBSD CVS updates:
4699 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4700 [ssh-keyscan.c]
4701 fatal already adds \n; from stevesk@pobox.com
4702 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4703 [ssh-agent.c]
4704 remove redundant spaces; from stevesk@pobox.com
4705 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4706 [pty.c]
4707 When failing to set tty owner and mode on a read-only filesystem, don't
4708 abort if the tty already has correct owner and reasonably sane modes.
4709 Example; permit 'root' to login to a firewall with read-only root fs.
4710 (markus@ ok)
4711 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4712 [pty.c]
4713 KNF
6ffc9c88 4714 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4715 [sshd.c]
4716 source port < 1024 is no longer required for rhosts-rsa since it
4717 adds no additional security.
4718 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4719 [ssh.1 ssh.c]
4720 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4721 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4722 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4723 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4724 [scp.c]
4725 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4726 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4727 [kex.c kex.h sshconnect2.c sshd.c]
4728 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4729
6c935fbd 473020001213
4731 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4732 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4733 - (stevesk) OpenBSD CVS update:
1fe6a48f 4734 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4735 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4736 consistently use __progname; from stevesk@pobox.com
6c935fbd 4737
367d1840 473820001211
4739 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4740 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4741 <pekka@netcore.fi>
e3a70753 4742 - (bal) OpenbSD CVS update
4743 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4744 [sshconnect1.c]
4745 always request new challenge for skey/tis-auth, fixes interop with
4746 other implementations; report from roth@feep.net
367d1840 4747
6b523bae 474820001210
4749 - (bal) OpenBSD CVS updates
61e96248 4750 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4751 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4752 undo rijndael changes
61e96248 4753 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4754 [rijndael.c]
4755 fix byte order bug w/o introducing new implementation
61e96248 4756 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4757 [sftp-server.c]
4758 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4759 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4760 [ssh-agent.c]
4761 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4762 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4763 [compat.c]
4764 remove unnecessary '\n'
6b523bae 4765
ce9c0b75 476620001209
6b523bae 4767 - (bal) OpenBSD CVS updates:
61e96248 4768 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4769 [ssh.1]
4770 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4771
f72fc97f 477220001207
6b523bae 4773 - (bal) OpenBSD CVS updates:
61e96248 4774 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4775 [compat.c compat.h packet.c]
4776 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4777 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4778 [rijndael.c]
4779 unexpand(1)
61e96248 4780 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4781 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4782 new rijndael implementation. fixes endian bugs
f72fc97f 4783
97fb6912 478420001206
6b523bae 4785 - (bal) OpenBSD CVS updates:
97fb6912 4786 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4787 [channels.c channels.h clientloop.c serverloop.c]
4788 async connects for -R/-L; ok deraadt@
4789 - todd@cvs.openssh.org 2000/12/05 16:47:28
4790 [sshd.c]
4791 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4792 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4793 have it (used in ssh-keyscan).
227e8e86 4794 - (stevesk) OpenBSD CVS update:
f20255cb 4795 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4796 [ssh-keyscan.c]
4797 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4798
f6fdbddf 479920001205
6b523bae 4800 - (bal) OpenBSD CVS updates:
f6fdbddf 4801 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4802 [ssh-keyscan.c ssh-keyscan.1]
4803 David Maziere's ssh-keyscan, ok niels@
4804 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4805 to the recent OpenBSD source tree.
835d2104 4806 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4807
cbc5abf9 480820001204
4809 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4810 defining -POSIX.
4811 - (bal) OpenBSD CVS updates:
4812 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4813 [compat.c]
4814 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4815 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4816 [compat.c]
61e96248 4817 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4818 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4819 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4820 [auth2.c compat.c compat.h sshconnect2.c]
4821 support f-secure/ssh.com 2.0.12; ok niels@
4822
0b6fbf03 482320001203
cbc5abf9 4824 - (bal) OpenBSD CVS updates:
0b6fbf03 4825 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4826 [channels.c]
61e96248 4827 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4828 ok neils@
4829 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4830 [cipher.c]
4831 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4832 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4833 [ssh-agent.c]
4834 agents must not dump core, ok niels@
61e96248 4835 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4836 [ssh.1]
4837 T is for both protocols
4838 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4839 [ssh.1]
4840 typo; from green@FreeBSD.org
4841 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4842 [ssh.c]
4843 check -T before isatty()
4844 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4845 [sshconnect.c]
61e96248 4846 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4847 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4848 [sshconnect.c]
4849 disable agent/x11/port fwding if hostkey has changed; ok niels@
4850 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4851 [sshd.c]
4852 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4853 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4854 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4855 PAM authentication using KbdInteractive.
4856 - (djm) Added another TODO
0b6fbf03 4857
90f4078a 485820001202
4859 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4860 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4861 <mstone@cs.loyola.edu>
4862
dcef6523 486320001129
7062c40f 4864 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4865 if there are background children with open fds.
c193d002 4866 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4867 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4868 still fail during compilation of sftp-server).
4869 - (djm) Fail if ar is not found during configure
c523303b 4870 - (djm) OpenBSD CVS updates:
4871 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4872 [sshd.8]
4873 talk about /etc/primes, okay markus@
4874 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4875 [ssh.c sshconnect1.c sshconnect2.c]
4876 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4877 defaults
4878 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4879 [sshconnect1.c]
4880 reorder check for illegal ciphers, bugreport from espie@
4881 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4882 [ssh-keygen.c ssh.h]
4883 print keytype when generating a key.
4884 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4885 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4886 more manpage paths in fixpaths calls
4887 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4888 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4889
e879a080 489020001125
4891 - (djm) Give up privs when reading seed file
4892
d343d900 489320001123
4894 - (bal) Merge OpenBSD changes:
4895 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4896 [auth-options.c]
61e96248 4897 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4898 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4899 [dh.c]
4900 do not use perror() in sshd, after child is forked()
4901 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4902 [auth-rsa.c]
4903 parse option only if key matches; fix some confusing seen by the client
4904 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4905 [session.c]
4906 check no_agent_forward_flag for ssh-2, too
4907 - markus@cvs.openbsd.org 2000/11/15
4908 [ssh-agent.1]
4909 reorder SYNOPSIS; typo, use .It
4910 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4911 [ssh-agent.c]
4912 do not reorder keys if a key is removed
4913 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4914 [ssh.c]
61e96248 4915 just ignore non existing user keys
d343d900 4916 - millert@cvs.openbsd.org 200/11/15 20:24:43
4917 [ssh-keygen.c]
4918 Add missing \n at end of error message.
4919
0b49a754 492020001122
4921 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4922 are compilable.
4923 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4924
fab2e5d3 492520001117
4926 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4927 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4928 - (stevesk) Reworked progname support.
260d427b 4929 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4930 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4931
c2207f11 493220001116
4933 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4934 releases.
4935 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4936 <roth@feep.net>
4937
3d398e04 493820001113
61e96248 4939 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4940 contrib/README
fa08c86b 4941 - (djm) Merge OpenBSD changes:
4942 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4943 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4944 [session.c ssh.c]
4945 agent forwarding and -R for ssh2, based on work from
4946 jhuuskon@messi.uku.fi
4947 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4948 [ssh.c sshconnect.c sshd.c]
4949 do not disabled rhosts(rsa) if server port > 1024; from
4950 pekkas@netcore.fi
4951 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4952 [sshconnect.c]
4953 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4954 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4955 [auth1.c]
4956 typo; from mouring@pconline.com
4957 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4958 [ssh-agent.c]
4959 off-by-one when removing a key from the agent
4960 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4961 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4962 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4963 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4964 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4965 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4966 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4967 add support for RSA to SSH2. please test.
4968 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4969 RSA and DSA are used by SSH2.
4970 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4971 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4972 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4973 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4974 - (djm) Change to interim version
5733a41a 4975 - (djm) Fix RPM spec file stupidity
6fff1ac4 4976 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4977
d287c664 497820001112
4979 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4980 Phillips Porch <root@theporch.com>
3d398e04 4981 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4982 <dcp@sgi.com>
a3bf38d0 4983 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4984 failed ioctl(TIOCSCTTY) call.
d287c664 4985
3c4d4fef 498620001111
4987 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4988 packaging files
35325fd4 4989 - (djm) Fix new Makefile.in warnings
61e96248 4990 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4991 promoted to type int. Report and fix from Dan Astoorian
027bf205 4992 <djast@cs.toronto.edu>
61e96248 4993 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4994 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4995
3e366738 499620001110
4997 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4998 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4999 - (bal) Added in check to verify S/Key library is being detected in
5000 configure.in
61e96248 5001 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5002 Patch by Mark Miller <markm@swoon.net>
5003 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5004 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5005 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5006
373998a4 500720001107
e506ee73 5008 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5009 Mark Miller <markm@swoon.net>
373998a4 5010 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5011 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5012 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5013 Mark D. Roth <roth@feep.net>
373998a4 5014
ac89998a 501520001106
5016 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5017 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5018 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5019 maintained FAQ on www.openssh.com
73bd30fe 5020 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5021 <pekkas@netcore.fi>
5022 - (djm) Don't need X11-askpass in RPM spec file if building without it
5023 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5024 - (djm) Release 2.3.0p1
97b378bf 5025 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5026 Asplund <aspa@kronodoc.fi>
5027 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5028
b850ecd9 502920001105
5030 - (bal) Sync with OpenBSD:
5031 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5032 [compat.c]
5033 handle all old openssh versions
5034 - markus@cvs.openbsd.org 2000/10/31 13:1853
5035 [deattack.c]
5036 so that large packets do not wrap "n"; from netbsd
5037 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5038 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5039 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5040 setsid() into more common files
96054e6f 5041 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5042 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5043 bsd-waitpid.c
b850ecd9 5044
75b90ced 504520001029
5046 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5047 - (stevesk) Create contrib/cygwin/ directory; patch from
5048 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5049 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5050 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5051
344f2b94 505220001028
61e96248 5053 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5054 <Philippe.WILLEM@urssaf.fr>
240ae474 5055 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5056 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5057 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5058 - (djm) Sync with OpenBSD:
5059 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5060 [ssh.1]
5061 fixes from pekkas@netcore.fi
5062 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5063 [atomicio.c]
5064 return number of characters processed; ok deraadt@
5065 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5066 [atomicio.c]
5067 undo
5068 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5069 [scp.c]
5070 replace atomicio(read,...) with read(); ok deraadt@
5071 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5072 [session.c]
5073 restore old record login behaviour
5074 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5075 [auth-skey.c]
5076 fmt string problem in unused code
5077 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5078 [sshconnect2.c]
5079 don't reference freed memory. okay deraadt@
5080 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5081 [canohost.c]
5082 typo, eramore@era-t.ericsson.se; ok niels@
5083 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5084 [cipher.c]
5085 non-alignment dependent swap_bytes(); from
5086 simonb@wasabisystems.com/netbsd
5087 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5088 [compat.c]
5089 add older vandyke products
5090 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5091 [channels.c channels.h clientloop.c serverloop.c session.c]
5092 [ssh.c util.c]
61e96248 5093 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5094 client ttys).
344f2b94 5095
ddc49b5c 509620001027
5097 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5098
48e7916f 509920001025
5100 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5101 builtin entropy code to read it.
5102 - (djm) Prefer builtin regex to PCRE.
00937921 5103 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5104 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5105 <proski@gnu.org>
48e7916f 5106
8dcda1e3 510720001020
5108 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5109 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5110 is more correct then current version.
8dcda1e3 5111
f5af5cd5 511220001018
5113 - (stevesk) Add initial support for setproctitle(). Current
5114 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5115 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5116
2f31bdd6 511720001017
5118 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5119 <vinschen@cygnus.com>
ba7a3f40 5120 - (djm) Don't rely on atomicio's retval to determine length of askpass
5121 supplied passphrase. Problem report from Lutz Jaenicke
5122 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5123 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5124 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5125 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5126
33de75a3 512720001016
5128 - (djm) Sync with OpenBSD:
5129 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5130 [cipher.c]
5131 debug3
5132 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5133 [scp.c]
5134 remove spaces from arguments; from djm@mindrot.org
5135 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5136 [ssh.1]
5137 Cipher is for SSH-1 only
5138 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5139 [servconf.c servconf.h serverloop.c session.c sshd.8]
5140 AllowTcpForwarding; from naddy@
5141 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5142 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5143 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5144 needs to be changed for interoperability reasons
5145 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5146 [auth-rsa.c]
5147 do not send RSA challenge if key is not allowed by key-options; from
5148 eivind@ThinkSec.com
5149 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5150 [rijndael.c session.c]
5151 typos; from stevesk@sweden.hp.com
5152 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5153 [rijndael.c]
5154 typo
61e96248 5155 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5156 through diffs
61e96248 5157 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5158 <pekkas@netcore.fi>
aa0289fe 5159 - (djm) Update version in Redhat spec file
61e96248 5160 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5161 Redhat 7.0 spec file
5b2d4b75 5162 - (djm) Make inability to read/write PRNG seedfile non-fatal
5163
33de75a3 5164
4d670c24 516520001015
5166 - (djm) Fix ssh2 hang on background processes at logout.
5167
71dfaf1c 516820001014
443172c4 5169 - (bal) Add support for realpath and getcwd for platforms with broken
5170 or missing realpath implementations for sftp-server.
5171 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5172 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5173 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5174 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5175 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5176 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5177 - (djm) Big OpenBSD sync:
5178 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5179 [log.c]
5180 allow loglevel debug
5181 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5182 [packet.c]
5183 hmac->mac
5184 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5185 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5186 move fake-auth from auth1.c to individual auth methods, disables s/key in
5187 debug-msg
5188 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5189 ssh.c
5190 do not resolve canonname, i have no idea why this was added oin ossh
5191 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5192 ssh-keygen.1 ssh-keygen.c
5193 -X now reads private ssh.com DSA keys, too.
5194 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5195 auth-options.c
5196 clear options on every call.
5197 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5198 authfd.c authfd.h
5199 interop with ssh-agent2, from <res@shore.net>
5200 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5201 compat.c
5202 use rexexp for version string matching
5203 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5204 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5205 First rough implementation of the diffie-hellman group exchange. The
5206 client can ask the server for bigger groups to perform the diffie-hellman
5207 in, thus increasing the attack complexity when using ciphers with longer
5208 keys. University of Windsor provided network, T the company.
5209 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5210 [auth-rsa.c auth2.c]
5211 clear auth options unless auth sucessfull
5212 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5213 [auth-options.h]
5214 clear auth options unless auth sucessfull
5215 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5216 [scp.1 scp.c]
5217 support 'scp -o' with help from mouring@pconline.com
5218 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5219 [dh.c]
5220 Wall
5221 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5222 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5223 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5224 add support for s/key (kbd-interactive) to ssh2, based on work by
5225 mkiernan@avantgo.com and me
5226 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5227 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5228 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5229 [sshconnect2.c sshd.c]
5230 new cipher framework
5231 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5232 [cipher.c]
5233 remove DES
5234 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5235 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5236 enable DES in SSH-1 clients only
5237 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5238 [kex.h packet.c]
5239 remove unused
5240 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5241 [sshd.c]
5242 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5243 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5244 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5245 rijndael/aes support
5246 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5247 [sshd.8]
5248 more info about -V
5249 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5250 [myproposal.h]
5251 prefer no compression
3ed32516 5252 - (djm) Fix scp user@host handling
5253 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5254 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5255 u_intXX_t types on all platforms.
9ea53ba5 5256 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5257 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5258 be bypassed.
f5665f6f 5259 - (stevesk) Display correct path to ssh-askpass in configure output.
5260 Report from Lutz Jaenicke.
71dfaf1c 5261
ebd782f7 526220001007
5263 - (stevesk) Print PAM return value in PAM log messages to aid
5264 with debugging.
97994d32 5265 - (stevesk) Fix detection of pw_class struct member in configure;
5266 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5267
47a134c1 526820001002
5269 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5270 - (djm) Add host system and CC to end-of-configure report. Suggested by
5271 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5272
7322ef0e 527320000931
5274 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5275
6ac7829a 527620000930
b6490dcb 5277 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5278 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5279 Ben Lindstrom <mouring@pconline.com>
5280 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5281 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5282 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5283 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5284 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5285 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5286 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5287 - (djm) Add LICENSE to RPM spec files
de273eef 5288 - (djm) CVS OpenBSD sync:
5289 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5290 [clientloop.c]
5291 use debug2
5292 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5293 [auth2.c sshconnect2.c]
5294 use key_type()
5295 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5296 [channels.c]
5297 debug -> debug2 cleanup
61e96248 5298 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5299 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5300 <Alain.St-Denis@ec.gc.ca>
61e96248 5301 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5302 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5303 J. Barry <don@astro.cornell.edu>
6ac7829a 5304
c5d85828 530520000929
5306 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5307 - (djm) Another off-by-one fix from Pavel Kankovsky
5308 <peak@argo.troja.mff.cuni.cz>
22d89d24 5309 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5310 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5311 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5312 <tim@multitalents.net>
c5d85828 5313
6fd7f731 531420000926
5315 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5316 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5317 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5318 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5319
2f125ca1 532020000924
5321 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5322 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5323 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5324 <markm@swoon.net>
2f125ca1 5325
764d4113 532620000923
61e96248 5327 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5328 <stevesk@sweden.hp.com>
777319db 5329 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5330 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5331 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5332 <stevesk@sweden.hp.com>
e79b44e1 5333 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5334 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5335 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5336 - (djm) OpenBSD CVS sync:
5337 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5338 [sshconnect2.c sshd.c]
5339 fix DEBUG_KEXDH
5340 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5341 [sshconnect.c]
5342 yes no; ok niels@
5343 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5344 [sshd.8]
5345 typo
5346 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5347 [serverloop.c]
5348 typo
5349 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5350 scp.c
5351 utime() to utimes(); mouring@pconline.com
5352 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5353 sshconnect2.c
5354 change login logic in ssh2, allows plugin of other auth methods
5355 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5356 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5357 [serverloop.c]
5358 add context to dispatch_run
5359 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5360 authfd.c authfd.h ssh-agent.c
5361 bug compat for old ssh.com software
764d4113 5362
7f377177 536320000920
5364 - (djm) Fix bad path substitution. Report from Andrew Miner
5365 <asminer@cs.iastate.edu>
5366
bcbf86ec 536720000916
61e96248 5368 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5369 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5370 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5371 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5372 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5373 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5374 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5375 password change patch.
5376 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5377 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5378 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5379 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5380 - (djm) Re-enable int64_t types - we need them for sftp
5381 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5382 - (djm) Update Redhat SPEC file accordingly
5383 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5384 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5385 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5386 <Dirk.DeWachter@rug.ac.be>
61e96248 5387 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5388 <larry.jones@sdrc.com>
5389 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5390 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5391 - (djm) Merge OpenBSD changes:
5392 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5393 [session.c]
5394 print hostname (not hushlogin)
5395 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5396 [authfile.c ssh-add.c]
5397 enable ssh-add -d for DSA keys
5398 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5399 [sftp-server.c]
5400 cleanup
5401 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5402 [authfile.h]
5403 prototype
5404 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5405 [ALL]
61e96248 5406 cleanup copyright notices on all files. I have attempted to be
5407 accurate with the details. everything is now under Tatu's licence
5408 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5409 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5410 licence. We're not changing any rules, just being accurate.
5411 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5412 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5413 cleanup window and packet sizes for ssh2 flow control; ok niels
5414 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5415 [scp.c]
5416 typo
5417 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5418 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5419 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5420 [pty.c readconf.c]
5421 some more Copyright fixes
5422 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5423 [README.openssh2]
5424 bye bye
5425 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5426 [LICENCE cipher.c]
5427 a few more comments about it being ARC4 not RC4
5428 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5429 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5430 multiple debug levels
5431 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5432 [clientloop.c]
5433 typo
5434 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5435 [ssh-agent.c]
5436 check return value for setenv(3) for failure, and deal appropriately
5437
deb8d717 543820000913
5439 - (djm) Fix server not exiting with jobs in background.
5440
b5e300c2 544120000905
5442 - (djm) Import OpenBSD CVS changes
5443 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5444 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5445 implement a SFTP server. interops with sftp2, scp2 and the windows
5446 client from ssh.com
5447 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5448 [README.openssh2]
5449 sync
5450 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5451 [session.c]
5452 Wall
5453 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5454 [authfd.c ssh-agent.c]
5455 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5456 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5457 [scp.1 scp.c]
5458 cleanup and fix -S support; stevesk@sweden.hp.com
5459 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5460 [sftp-server.c]
5461 portability fixes
5462 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5463 [sftp-server.c]
5464 fix cast; mouring@pconline.com
5465 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5466 [ssh-add.1 ssh.1]
5467 add missing .El against .Bl.
5468 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5469 [session.c]
5470 missing close; ok theo
5471 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5472 [session.c]
5473 fix get_last_login_time order; from andre@van-veen.de
5474 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5475 [sftp-server.c]
5476 more cast fixes; from mouring@pconline.com
5477 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5478 [session.c]
5479 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5480 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5481 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5482
1e61f54a 548320000903
5484 - (djm) Fix Redhat init script
5485
c80876b4 548620000901
5487 - (djm) Pick up Jim's new X11-askpass
5488 - (djm) Release 2.2.0p1
5489
8b4a0d08 549020000831
bcbf86ec 5491 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5492 <acox@cv.telegroup.com>
b817711d 5493 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5494
0b65b628 549520000830
5496 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5497 - (djm) Periodically rekey arc4random
5498 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5499 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5500 <stevesk@sweden.hp.com>
b33a2e6e 5501 - (djm) Quieten the pam delete credentials error message
44839801 5502 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5503 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5504 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5505 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5506
9aaf9be4 550720000829
bcbf86ec 5508 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5509 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5510 Garrick James <garrick@james.net>
b5f90139 5511 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5512 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5513 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5514 - More OpenBSD updates:
5515 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5516 [scp.c]
5517 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5518 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5519 [session.c]
5520 Wall
5521 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5522 [compat.c]
5523 ssh.com-2.3.0
5524 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5525 [compat.c]
5526 compatibility with future ssh.com versions
5527 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5528 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5529 print uid/gid as unsigned
5530 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5531 [ssh.c]
5532 enable -n and -f for ssh2
5533 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5534 [ssh.c]
5535 allow combination of -N and -f
5536 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5537 [util.c]
5538 util.c
5539 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5540 [util.c]
5541 undo
5542 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5543 [util.c]
5544 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5545
137d7b6c 554620000823
5547 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5548 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5549 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5550 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5551 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5552 - (djm) Add local version to version.h
ea788c22 5553 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5554 - (djm) OpenBSD CVS updates:
5555 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5556 [ssh.c]
5557 accept remsh as a valid name as well; roman@buildpoint.com
5558 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5559 [deattack.c crc32.c packet.c]
5560 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5561 libz crc32 function yet, because it has ugly "long"'s in it;
5562 oneill@cs.sfu.ca
5563 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5564 [scp.1 scp.c]
5565 -S prog support; tv@debian.org
5566 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5567 [scp.c]
5568 knf
5569 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5570 [log-client.c]
5571 shorten
5572 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5573 [channels.c channels.h clientloop.c ssh.c ssh.h]
5574 support for ~. in ssh2
5575 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5576 [crc32.h]
5577 proper prototype
5578 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5579 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5580 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5581 [fingerprint.c fingerprint.h]
5582 add SSH2/DSA support to the agent and some other DSA related cleanups.
5583 (note that we cannot talk to ssh.com's ssh2 agents)
5584 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5585 [channels.c channels.h clientloop.c]
5586 more ~ support for ssh2
5587 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5588 [clientloop.c]
5589 oops
5590 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5591 [session.c]
5592 We have to stash the result of get_remote_name_or_ip() before we
5593 close our socket or getpeername() will get EBADF and the process
5594 will exit. Only a problem for "UseLogin yes".
5595 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5596 [session.c]
5597 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5598 own policy on determining who is allowed to login when /etc/nologin
5599 is present. Also use the _PATH_NOLOGIN define.
5600 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5601 [auth1.c auth2.c session.c ssh.c]
5602 Add calls to setusercontext() and login_get*(). We basically call
5603 setusercontext() in most places where previously we did a setlogin().
5604 Add default login.conf file and put root in the "daemon" login class.
5605 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5606 [session.c]
5607 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5608
c345cf9d 560920000818
5610 - (djm) OpenBSD CVS changes:
5611 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5612 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5613 random early drop; ok theo, niels
5614 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5615 [ssh.1]
5616 typo
5617 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5618 [sshd.8]
5619 many fixes from pepper@mail.reppep.com
5620 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5621 [Makefile.in util.c aux.c]
5622 rename aux.c to util.c to help with cygwin port
5623 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5624 [authfd.c]
5625 correct sun_len; Alexander@Leidinger.net
5626 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5627 [readconf.c sshd.8]
5628 disable kerberos authentication by default
5629 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5630 [sshd.8 readconf.c auth-krb4.c]
5631 disallow kerberos authentication if we can't verify the TGT; from
5632 dugsong@
5633 kerberos authentication is on by default only if you have a srvtab.
5634 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5635 [auth.c]
5636 unused
5637 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5638 [sshd_config]
5639 MaxStartups
5640 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5641 [authfd.c]
5642 cleanup; ok niels@
5643 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5644 [session.c]
5645 cleanup login(1)-like jobs, no duplicate utmp entries
5646 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5647 [session.c sshd.8 sshd.c]
5648 sshd -u len, similar to telnetd
1a022229 5649 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5650 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5651
416ed5a7 565220000816
5653 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5654 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5655 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5656 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5657 implementation.
ba606eb2 5658 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5659
dbaa2e87 566020000815
5661 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5662 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5663 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5664 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5665 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5666 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5667 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5668
6c33bf70 566920000813
5670 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5671 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5672
3fcce26c 567320000809
bcbf86ec 5674 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5675 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5676 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5677 <charles@comm.polymtl.ca>
3fcce26c 5678
71d43804 567920000808
5680 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5681 time, spec file cleanup.
5682
f9bcea07 568320000807
378f2232 5684 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5685 - (djm) Suppress error messages on channel close shutdown() failurs
5686 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5687 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5688
bcf89935 568920000725
5690 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5691
4c8722d9 569220000721
5693 - (djm) OpenBSD CVS updates:
5694 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5695 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5696 [sshconnect1.c sshconnect2.c]
5697 make ssh-add accept dsa keys (the agent does not)
5698 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5699 [sshd.c]
5700 Another closing of stdin; ok deraadt
5701 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5702 [dsa.c]
5703 missing free, reorder
5704 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5705 [ssh-keygen.1]
5706 document input and output files
5707
240777b8 570820000720
4c8722d9 5709 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5710
3c7def32 571120000716
4c8722d9 5712 - (djm) Release 2.1.1p4
3c7def32 5713
819b676f 571420000715
704b1659 5715 - (djm) OpenBSD CVS updates
5716 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5717 [aux.c readconf.c servconf.c ssh.h]
5718 allow multiple whitespace but only one '=' between tokens, bug report from
5719 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5720 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5721 [clientloop.c]
5722 typo; todd@fries.net
5723 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5724 [scp.c]
5725 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5726 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5727 [readconf.c servconf.c]
5728 allow leading whitespace. ok niels
5729 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5730 [ssh-keygen.c ssh.c]
5731 Always create ~/.ssh with mode 700; ok Markus
819b676f 5732 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5733 - Include floatingpoint.h for entropy.c
5734 - strerror replacement
704b1659 5735
3f7a7e4a 573620000712
c37fb3c1 5737 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5738 - (djm) OpenBSD CVS Updates:
5739 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5740 [session.c sshd.c ]
5741 make MaxStartups code still work with -d; djm
5742 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5743 [readconf.c ssh_config]
5744 disable FallBackToRsh by default
c37fb3c1 5745 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5746 Ben Lindstrom <mouring@pconline.com>
1e970014 5747 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5748 spec file.
dcb36e5d 5749 - (djm) Released 2.1.1p3
3f7a7e4a 5750
56118702 575120000711
5752 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5753 <tbert@abac.com>
132dd316 5754 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5755 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5756 <mouring@pconline.com>
bcbf86ec 5757 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5758 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5759 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5760 to compile on more platforms (incl NeXT).
cc6f2c4c 5761 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5762 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5763 - (djm) OpenBSD CVS updates:
5764 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5765 [authfd.c]
5766 cleanup, less cut&paste
5767 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5768 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5769 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5770 theo and me
5771 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5772 [session.c]
5773 use no_x11_forwarding_flag correctly; provos ok
5774 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5775 [sshd.c]
5776 typo
5777 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5778 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5779 Insert more missing .El directives. Our troff really should identify
089fbbd2 5780 these and spit out a warning.
5781 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5782 [auth-rsa.c auth2.c ssh-keygen.c]
5783 clean code is good code
5784 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5785 [serverloop.c]
5786 sense of port forwarding flag test was backwards
5787 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5788 [compat.c readconf.c]
5789 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5790 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5791 [auth.h]
5792 KNF
5793 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5794 [compat.c readconf.c]
5795 Better conditions for strsep() ending.
5796 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5797 [readconf.c]
5798 Get the correct message on errors. (niels@ ok)
5799 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5800 [cipher.c kex.c servconf.c]
5801 strtok() --> strsep(). (niels@ ok)
5540ea9b 5802 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5803 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5804 builds)
229f64ee 5805 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5806
a8545c6c 580720000709
5808 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5809 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5810 - (djm) Match prototype and function declaration for rresvport_af.
5811 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5812 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5813 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5814 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5815 <jimw@peisj.pebio.com>
264dce47 5816 - (djm) Fix pam sprintf fix
5817 - (djm) Cleanup entropy collection code a little more. Split initialisation
5818 from seeding, perform intialisation immediatly at start, be careful with
5819 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5820 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5821 Including sigaction() et al. replacements
bcbf86ec 5822 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5823 <tbert@abac.com>
a8545c6c 5824
e2902a5b 582520000708
bcbf86ec 5826 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5827 Aaron Hopkins <aaron@die.net>
7a33f831 5828 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5829 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5830 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5831 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5832 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5833 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5834 - (djm) Don't use inet_addr.
e2902a5b 5835
5637650d 583620000702
5837 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5838 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5839 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5840 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5841 Chris, the Young One <cky@pobox.com>
bcbf86ec 5842 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5843 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5844
388e9f9f 584520000701
5846 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5847 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5848 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5849 <vinschen@cygnus.com>
30228d7c 5850 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5851 - (djm) Added check for broken snprintf() functions which do not correctly
5852 terminate output string and attempt to use replacement.
46158300 5853 - (djm) Released 2.1.1p2
388e9f9f 5854
9f32ceb4 585520000628
5856 - (djm) Fixes to lastlog code for Irix
5857 - (djm) Use atomicio in loginrec
3206bb3b 5858 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5859 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5860 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5861 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5862 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5863
d8caae24 586420000627
5865 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5866 - (djm) Formatting
d8caae24 5867
fe30cc2e 586820000626
3e98362e 5869 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5870 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5871 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5872 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5873 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5874 - (djm) Fix fixed EGD code.
3e98362e 5875 - OpenBSD CVS update
5876 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5877 [channels.c]
5878 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5879
1c04b088 588020000623
bcbf86ec 5881 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5882 Svante Signell <svante.signell@telia.com>
5883 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5884 - OpenBSD CVS Updates:
5885 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5886 [sshd.c]
5887 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5888 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5889 [auth-krb4.c key.c radix.c uuencode.c]
5890 Missing CVS idents; ok markus
1c04b088 5891
f528fdf2 589220000622
5893 - (djm) Automatically generate host key during "make install". Suggested
5894 by Gary E. Miller <gem@rellim.com>
5895 - (djm) Paranoia before kill() system call
74fc9186 5896 - OpenBSD CVS Updates:
5897 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5898 [auth2.c compat.c compat.h sshconnect2.c]
5899 make userauth+pubkey interop with ssh.com-2.2.0
5900 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5901 [dsa.c]
5902 mem leak + be more paranoid in dsa_verify.
5903 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5904 [key.c]
5905 cleanup fingerprinting, less hardcoded sizes
5906 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5907 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5908 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5909 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5910 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5911 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5912 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5913 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5914 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5915 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5916 OpenBSD tag
5917 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5918 sshconnect2.c missing free; nuke old comment
f528fdf2 5919
e5fe9a1f 592020000620
5921 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5922 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5923 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5924 - (djm) Typo in loginrec.c
e5fe9a1f 5925
cbd7492e 592620000618
5927 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5928 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5929 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5930 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5931 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5932 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5933 Martin Petrak <petrak@spsknm.schools.sk>
5934 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5935 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5936 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5937 - OpenBSD CVS updates:
5938 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5939 [channels.c]
5940 everyone says "nix it" (remove protocol 2 debugging message)
5941 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5942 [sshconnect.c]
5943 allow extended server banners
5944 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5945 [sshconnect.c]
5946 missing atomicio, typo
5947 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5948 [servconf.c servconf.h session.c sshd.8 sshd_config]
5949 add support for ssh v2 subsystems. ok markus@.
5950 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5951 [readconf.c servconf.c]
5952 include = in WHITESPACE; markus ok
5953 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5954 [auth2.c]
5955 implement bug compatibility with ssh-2.0.13 pubkey, server side
5956 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5957 [compat.c]
5958 initial support for ssh.com's 2.2.0
5959 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5960 [scp.c]
5961 typo
5962 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5963 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5964 split auth-rsa option parsing into auth-options
5965 add options support to authorized_keys2
5966 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5967 [session.c]
5968 typo
cbd7492e 5969
509b1f88 597020000613
5971 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5972 - Platform define for SCO 3.x which breaks on /dev/ptmx
5973 - Detect and try to fix missing MAXPATHLEN
a4d05724 5974 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5975 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5976
09564242 597720000612
5978 - (djm) Glob manpages in RPM spec files to catch compressed files
5979 - (djm) Full license in auth-pam.c
08ae384f 5980 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5981 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5982 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5983 def'd
5984 - Set AIX to use preformatted manpages
61e96248 5985
74b224a0 598620000610
5987 - (djm) Minor doc tweaks
217ab55e 5988 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5989
32c80420 599020000609
5991 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5992 (in favour of utmpx) on Solaris 8
5993
fa649821 599420000606
48c99b2c 5995 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5996 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5997 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5998 timeout
f988dce5 5999 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6000 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6001 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6002 <tibbs@math.uh.edu>
1e83f2a2 6003 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6004 <zack@wolery.cumb.org>
fa649821 6005 - (djm) OpenBSD CVS updates:
6006 - todd@cvs.openbsd.org
6007 [sshconnect2.c]
6008 teach protocol v2 to count login failures properly and also enable an
6009 explanation of why the password prompt comes up again like v1; this is NOT
6010 crypto
61e96248 6011 - markus@cvs.openbsd.org
fa649821 6012 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6013 xauth_location support; pr 1234
6014 [readconf.c sshconnect2.c]
6015 typo, unused
6016 [session.c]
6017 allow use_login only for login sessions, otherwise remote commands are
6018 execed with uid==0
6019 [sshd.8]
6020 document UseLogin better
6021 [version.h]
6022 OpenSSH 2.1.1
6023 [auth-rsa.c]
bcbf86ec 6024 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6025 negative match or no match at all
6026 [channels.c hostfile.c match.c]
bcbf86ec 6027 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6028 kris@FreeBSD.org
6029
8e7b16f8 603020000606
bcbf86ec 6031 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6032 configure.
6033
d7c0f3d5 603420000604
6035 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6036 - (andre) login code changes based on djm feedback
d7c0f3d5 6037
2d6c411f 603820000603
6039 - (andre) New login code
6040 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6041 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6042
5daf7064 604320000531
6044 - Cleanup of auth.c, login.c and fake-*
6045 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6046 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6047 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6048 of fallback DIY code.
5daf7064 6049
b9f446d1 605020000530
6051 - Define atexit for old Solaris
b02ebca1 6052 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6053 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6054 - OpenBSD CVS updates:
6055 - markus@cvs.openbsd.org
6056 [session.c]
6057 make x11-fwd work w/ localhost (xauth add host/unix:11)
6058 [cipher.c compat.c readconf.c servconf.c]
6059 check strtok() != NULL; ok niels@
6060 [key.c]
6061 fix key_read() for uuencoded keys w/o '='
6062 [serverloop.c]
6063 group ssh1 vs. ssh2 in serverloop
6064 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6065 split kexinit/kexdh, factor out common code
6066 [readconf.c ssh.1 ssh.c]
6067 forwardagent defaults to no, add ssh -A
6068 - theo@cvs.openbsd.org
6069 [session.c]
6070 just some line shortening
60688ef9 6071 - Released 2.1.0p3
b9f446d1 6072
29611d9c 607320000520
6074 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6075 - Don't touch utmp if USE_UTMPX defined
a423beaf 6076 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6077 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6078 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6079 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6080 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6081 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6082 - Doc cleanup
29611d9c 6083
301e9b01 608420000518
6085 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6086 - OpenBSD CVS updates:
6087 - markus@cvs.openbsd.org
6088 [sshconnect.c]
6089 copy only ai_addrlen bytes; misiek@pld.org.pl
6090 [auth.c]
bcbf86ec 6091 accept an empty shell in authentication; bug reported by
301e9b01 6092 chris@tinker.ucr.edu
6093 [serverloop.c]
6094 we don't have stderr for interactive terminal sessions (fcntl errors)
6095
ad85db64 609620000517
6097 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6098 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6099 - Fixes erroneous printing of debug messages to syslog
6100 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6101 - Gives useful error message if PRNG initialisation fails
6102 - Reduced ssh startup delay
6103 - Measures cumulative command time rather than the time between reads
704b1659 6104 after select()
ad85db64 6105 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6106 optionally run 'ent' to measure command entropy
c1ef8333 6107 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6108 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6109 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6110 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6111 - OpenBSD CVS update:
bcbf86ec 6112 - markus@cvs.openbsd.org
0e73cc53 6113 [ssh.c]
6114 fix usage()
6115 [ssh2.h]
6116 draft-ietf-secsh-architecture-05.txt
6117 [ssh.1]
6118 document ssh -T -N (ssh2 only)
6119 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6120 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6121 [aux.c]
6122 missing include
c04f75f1 6123 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6124 - INSTALL typo and URL fix
6125 - Makefile fix
6126 - Solaris fixes
bcbf86ec 6127 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6128 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6129 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6130 - Detect OpenSSL seperatly from RSA
bcbf86ec 6131 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6132 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6133
3d1a1654 613420000513
bcbf86ec 6135 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6136 <misiek@pld.org.pl>
6137
d02a3a00 613820000511
bcbf86ec 6139 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6140 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6141 - "make host-key" fix for Irix
d02a3a00 6142
d0c832f3 614320000509
6144 - OpenBSD CVS update
6145 - markus@cvs.openbsd.org
6146 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6147 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6148 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6149 - hugh@cvs.openbsd.org
6150 [ssh.1]
6151 - zap typo
6152 [ssh-keygen.1]
6153 - One last nit fix. (markus approved)
6154 [sshd.8]
6155 - some markus certified spelling adjustments
6156 - markus@cvs.openbsd.org
6157 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6158 [sshconnect2.c ]
6159 - bug compat w/ ssh-2.0.13 x11, split out bugs
6160 [nchan.c]
6161 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6162 [ssh-keygen.c]
6163 - handle escapes in real and original key format, ok millert@
6164 [version.h]
6165 - OpenSSH-2.1
3dc1102e 6166 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6167 - Doc updates
bcbf86ec 6168 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6169 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6170
ebdeb9a8 617120000508
6172 - Makefile and RPM spec fixes
6173 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6174 - OpenBSD CVS update
6175 - markus@cvs.openbsd.org
6176 [clientloop.c sshconnect2.c]
6177 - make x11-fwd interop w/ ssh-2.0.13
6178 [README.openssh2]
6179 - interop w/ SecureFX
6180 - Release 2.0.0beta2
ebdeb9a8 6181
bcbf86ec 6182 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6183 <andre.lucas@dial.pipex.com>
6184
1d1ffb87 618520000507
6186 - Remove references to SSLeay.
6187 - Big OpenBSD CVS update
6188 - markus@cvs.openbsd.org
6189 [clientloop.c]
6190 - typo
6191 [session.c]
6192 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6193 [session.c]
6194 - update proctitle for proto 1, too
6195 [channels.h nchan.c serverloop.c session.c sshd.c]
6196 - use c-style comments
6197 - deraadt@cvs.openbsd.org
6198 [scp.c]
6199 - more atomicio
bcbf86ec 6200 - markus@cvs.openbsd.org
1d1ffb87 6201 [channels.c]
6202 - set O_NONBLOCK
6203 [ssh.1]
6204 - update AUTHOR
6205 [readconf.c ssh-keygen.c ssh.h]
6206 - default DSA key file ~/.ssh/id_dsa
6207 [clientloop.c]
6208 - typo, rm verbose debug
6209 - deraadt@cvs.openbsd.org
6210 [ssh-keygen.1]
6211 - document DSA use of ssh-keygen
6212 [sshd.8]
6213 - a start at describing what i understand of the DSA side
6214 [ssh-keygen.1]
6215 - document -X and -x
6216 [ssh-keygen.c]
6217 - simplify usage
bcbf86ec 6218 - markus@cvs.openbsd.org
1d1ffb87 6219 [sshd.8]
6220 - there is no rhosts_dsa
6221 [ssh-keygen.1]
6222 - document -y, update -X,-x
6223 [nchan.c]
6224 - fix close for non-open ssh1 channels
6225 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6226 - s/DsaKey/HostDSAKey/, document option
6227 [sshconnect2.c]
6228 - respect number_of_password_prompts
6229 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6230 - GatewayPorts for sshd, ok deraadt@
6231 [ssh-add.1 ssh-agent.1 ssh.1]
6232 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6233 [ssh.1]
6234 - more info on proto 2
6235 [sshd.8]
6236 - sync AUTHOR w/ ssh.1
6237 [key.c key.h sshconnect.c]
6238 - print key type when talking about host keys
6239 [packet.c]
6240 - clear padding in ssh2
6241 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6242 - replace broken uuencode w/ libc b64_ntop
6243 [auth2.c]
6244 - log failure before sending the reply
6245 [key.c radix.c uuencode.c]
6246 - remote trailing comments before calling __b64_pton
6247 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6248 [sshconnect2.c sshd.8]
6249 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6250 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6251
1a11e1ae 625220000502
0fbe8c74 6253 - OpenBSD CVS update
6254 [channels.c]
6255 - init all fds, close all fds.
6256 [sshconnect2.c]
6257 - check whether file exists before asking for passphrase
6258 [servconf.c servconf.h sshd.8 sshd.c]
6259 - PidFile, pr 1210
6260 [channels.c]
6261 - EINTR
6262 [channels.c]
6263 - unbreak, ok niels@
6264 [sshd.c]
6265 - unlink pid file, ok niels@
6266 [auth2.c]
6267 - Add missing #ifdefs; ok - markus
bcbf86ec 6268 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6269 gathering commands from a text file
1a11e1ae 6270 - Release 2.0.0beta1
6271
c4bc58eb 627220000501
6273 - OpenBSD CVS update
6274 [packet.c]
6275 - send debug messages in SSH2 format
3189621b 6276 [scp.c]
6277 - fix very rare EAGAIN/EINTR issues; based on work by djm
6278 [packet.c]
6279 - less debug, rm unused
6280 [auth2.c]
6281 - disable kerb,s/key in ssh2
6282 [sshd.8]
6283 - Minor tweaks and typo fixes.
6284 [ssh-keygen.c]
6285 - Put -d into usage and reorder. markus ok.
bcbf86ec 6286 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6287 <karn@ka9q.ampr.org>
bcbf86ec 6288 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6289 <andre.lucas@dial.pipex.com>
0d5f7abc 6290 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6291 <gd@hilb1.medat.de>
8cb940db 6292 - Add some missing ifdefs to auth2.c
8af50c98 6293 - Deprecate perl-tk askpass.
52bcc044 6294 - Irix portability fixes - don't include netinet headers more than once
6295 - Make sure we don't save PRNG seed more than once
c4bc58eb 6296
2b763e31 629720000430
6298 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6299 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6300 patch.
6301 - Adds timeout to entropy collection
6302 - Disables slow entropy sources
6303 - Load and save seed file
bcbf86ec 6304 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6305 saved in root's .ssh directory)
6306 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6307 - More OpenBSD updates:
6308 [session.c]
6309 - don't call chan_write_failed() if we are not writing
6310 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6311 - keysize warnings error() -> log()
2b763e31 6312
a306f2dd 631320000429
6314 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6315 [README.openssh2]
6316 - interop w/ F-secure windows client
6317 - sync documentation
6318 - ssh_host_dsa_key not ssh_dsa_key
6319 [auth-rsa.c]
6320 - missing fclose
6321 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6322 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6323 [sshd.c uuencode.c uuencode.h authfile.h]
6324 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6325 for trading keys with the real and the original SSH, directly from the
6326 people who invented the SSH protocol.
6327 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6328 [sshconnect1.c sshconnect2.c]
6329 - split auth/sshconnect in one file per protocol version
6330 [sshconnect2.c]
6331 - remove debug
6332 [uuencode.c]
6333 - add trailing =
6334 [version.h]
6335 - OpenSSH-2.0
6336 [ssh-keygen.1 ssh-keygen.c]
6337 - add -R flag: exit code indicates if RSA is alive
6338 [sshd.c]
6339 - remove unused
6340 silent if -Q is specified
6341 [ssh.h]
6342 - host key becomes /etc/ssh_host_dsa_key
6343 [readconf.c servconf.c ]
6344 - ssh/sshd default to proto 1 and 2
6345 [uuencode.c]
6346 - remove debug
6347 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6348 - xfree DSA blobs
6349 [auth2.c serverloop.c session.c]
6350 - cleanup logging for sshd/2, respect PasswordAuth no
6351 [sshconnect2.c]
6352 - less debug, respect .ssh/config
6353 [README.openssh2 channels.c channels.h]
bcbf86ec 6354 - clientloop.c session.c ssh.c
a306f2dd 6355 - support for x11-fwding, client+server
6356
0ac7199f 635720000421
6358 - Merge fix from OpenBSD CVS
6359 [ssh-agent.c]
6360 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6361 via Debian bug #59926
18ba2aab 6362 - Define __progname in session.c if libc doesn't
6363 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6364 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6365 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6366
e1b37056 636720000420
bcbf86ec 6368 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6369 <andre.lucas@dial.pipex.com>
9da5c3c9 6370 - Sync with OpenBSD CVS:
6371 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6372 - pid_t
6373 [session.c]
6374 - remove bogus chan_read_failed. this could cause data
6375 corruption (missing data) at end of a SSH2 session.
4e577b89 6376 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6377 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6378 - Use vhangup to clean up Linux ttys
6379 - Force posix getopt processing on GNU libc systems
371ecff9 6380 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6381 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6382
d6f24e45 638320000419
6384 - OpenBSD CVS updates
6385 [channels.c]
6386 - fix pr 1196, listen_port and port_to_connect interchanged
6387 [scp.c]
bcbf86ec 6388 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6389 elapsed time; my idea, aaron wrote the patch
6390 [ssh_config sshd_config]
6391 - show 'Protocol' as an example, ok markus@
6392 [sshd.c]
6393 - missing xfree()
6394 - Add missing header to bsd-misc.c
6395
35484284 639620000416
6397 - Reduce diff against OpenBSD source
bcbf86ec 6398 - All OpenSSL includes are now unconditionally referenced as
35484284 6399 openssl/foo.h
6400 - Pick up formatting changes
6401 - Other minor changed (typecasts, etc) that I missed
6402
6ae2364d 640320000415
6404 - OpenBSD CVS updates.
6405 [ssh.1 ssh.c]
6406 - ssh -2
6407 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6408 [session.c sshconnect.c]
6409 - check payload for (illegal) extra data
6410 [ALL]
6411 whitespace cleanup
6412
c323ac76 641320000413
6414 - INSTALL doc updates
f54651ce 6415 - Merged OpenBSD updates to include paths.
bcbf86ec 6416
a8be9f80 641720000412
6418 - OpenBSD CVS updates:
6419 - [channels.c]
6420 repair x11-fwd
6421 - [sshconnect.c]
6422 fix passwd prompt for ssh2, less debugging output.
6423 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6424 less debugging output
6425 - [kex.c kex.h sshconnect.c sshd.c]
6426 check for reasonable public DH values
6427 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6428 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6429 add Cipher and Protocol options to ssh/sshd, e.g.:
6430 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6431 arcfour,3des-cbc'
6432 - [sshd.c]
6433 print 1.99 only if server supports both
6434
18e92801 643520000408
6436 - Avoid some compiler warnings in fake-get*.c
6437 - Add IPTOS macros for systems which lack them
9d98aaf6 6438 - Only set define entropy collection macros if they are found
e78a59f5 6439 - More large OpenBSD CVS updates:
6440 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6441 [session.h ssh.h sshd.c README.openssh2]
6442 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6443 - [channels.c]
6444 no adjust after close
6445 - [sshd.c compat.c ]
6446 interop w/ latest ssh.com windows client.
61e96248 6447
8ce64345 644820000406
6449 - OpenBSD CVS update:
6450 - [channels.c]
6451 close efd on eof
6452 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6453 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6454 - [sshconnect.c]
6455 missing free.
6456 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6457 remove unused argument, split cipher_mask()
6458 - [clientloop.c]
6459 re-order: group ssh1 vs. ssh2
6460 - Make Redhat spec require openssl >= 0.9.5a
6461
e7627112 646220000404
6463 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6464 - OpenBSD CVS update:
6465 - [packet.h packet.c]
6466 ssh2 packet format
6467 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6468 [channels.h channels.c]
6469 channel layer support for ssh2
6470 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6471 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6472 - Generate manpages before make install not at the end of make all
6473 - Don't seed the rng quite so often
6474 - Always reseed rng when requested
e7627112 6475
bfc9a610 647620000403
6477 - Wrote entropy collection routines for systems that lack /dev/random
6478 and EGD
837c30b8 6479 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6480
7368a6c8 648120000401
6482 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6483 - [auth.c session.c sshd.c auth.h]
6484 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6485 - [bufaux.c bufaux.h]
6486 support ssh2 bignums
6487 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6488 [readconf.c ssh.c ssh.h serverloop.c]
6489 replace big switch() with function tables (prepare for ssh2)
6490 - [ssh2.h]
6491 ssh2 message type codes
6492 - [sshd.8]
6493 reorder Xr to avoid cutting
6494 - [serverloop.c]
6495 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6496 - [channels.c]
6497 missing close
6498 allow bigger packets
6499 - [cipher.c cipher.h]
6500 support ssh2 ciphers
6501 - [compress.c]
6502 cleanup, less code
6503 - [dispatch.c dispatch.h]
6504 function tables for different message types
6505 - [log-server.c]
6506 do not log() if debuggin to stderr
6507 rename a cpp symbol, to avoid param.h collision
6508 - [mpaux.c]
6509 KNF
6510 - [nchan.c]
6511 sync w/ channels.c
6512
f5238bee 651320000326
6514 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6515 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6516 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6517 - OpenBSD CVS update
6518 - [auth-krb4.c]
6519 -Wall
6520 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6521 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6522 initial support for DSA keys. ok deraadt@, niels@
6523 - [cipher.c cipher.h]
6524 remove unused cipher_attack_detected code
6525 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6526 Fix some formatting problems I missed before.
6527 - [ssh.1 sshd.8]
6528 fix spelling errors, From: FreeBSD
6529 - [ssh.c]
6530 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6531
0024a081 653220000324
6533 - Released 1.2.3
6534
bd499f9e 653520000317
6536 - Clarified --with-default-path option.
6537 - Added -blibpath handling for AIX to work around stupid runtime linking.
6538 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6539 <jmknoble@jmknoble.cx>
474b5fef 6540 - Checks for 64 bit int types. Problem report from Mats Fredholm
6541 <matsf@init.se>
610cd5c6 6542 - OpenBSD CVS updates:
bcbf86ec 6543 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6544 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6545 [sshd.c]
6546 pedantic: signed vs. unsigned, void*-arithm, etc
6547 - [ssh.1 sshd.8]
6548 Various cleanups and standardizations.
bcbf86ec 6549 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6550 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6551
4696775a 655220000316
bcbf86ec 6553 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6554 Hesprich <dghespri@sprintparanet.com>
d423d822 6555 - Propogate LD through to Makefile
b7a9ce47 6556 - Doc cleanups
2ba2a610 6557 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6558
cb0b7ea4 655920000315
6560 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6561 problems with gcc/Solaris.
bcbf86ec 6562 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6563 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6564 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6565 Debian package, README file and chroot patch from Ricardo Cerqueira
6566 <rmcc@clix.pt>
bcbf86ec 6567 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6568 option.
6569 - Slight cleanup to doc files
b14b2ae7 6570 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6571
a8ed9fd9 657220000314
bcbf86ec 6573 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6574 peter@frontierflying.com
84afc958 6575 - Include /usr/local/include and /usr/local/lib for systems that don't
6576 do it themselves
6577 - -R/usr/local/lib for Solaris
6578 - Fix RSAref detection
6579 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6580
bcf36c78 658120000311
6582 - Detect RSAref
43e48848 6583 - OpenBSD CVS change
6584 [sshd.c]
6585 - disallow guessing of root password
867dbf40 6586 - More configure fixes
80faa19f 6587 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6588
c8d54615 658920000309
6590 - OpenBSD CVS updates to v1.2.3
704b1659 6591 [ssh.h atomicio.c]
6592 - int atomicio -> ssize_t (for alpha). ok deraadt@
6593 [auth-rsa.c]
6594 - delay MD5 computation until client sends response, free() early, cleanup.
6595 [cipher.c]
6596 - void* -> unsigned char*, ok niels@
6597 [hostfile.c]
6598 - remove unused variable 'len'. fix comments.
6599 - remove unused variable
6600 [log-client.c log-server.c]
6601 - rename a cpp symbol, to avoid param.h collision
6602 [packet.c]
6603 - missing xfree()
6604 - getsockname() requires initialized tolen; andy@guildsoftware.com
6605 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6606 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6607 [pty.c pty.h]
bcbf86ec 6608 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6609 pty.c ok provos@, dugsong@
704b1659 6610 [readconf.c]
6611 - turn off x11-fwd for the client, too.
6612 [rsa.c]
6613 - PKCS#1 padding
6614 [scp.c]
6615 - allow '.' in usernames; from jedgar@fxp.org
6616 [servconf.c]
6617 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6618 - sync with sshd_config
6619 [ssh-keygen.c]
6620 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6621 [ssh.1]
6622 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6623 [ssh.c]
6624 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6625 - turn off x11-fwd for the client, too.
6626 [sshconnect.c]
6627 - missing xfree()
6628 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6629 - read error vs. "Connection closed by remote host"
6630 [sshd.8]
6631 - ie. -> i.e.,
6632 - do not link to a commercial page..
6633 - sync with sshd_config
6634 [sshd.c]
6635 - no need for poll.h; from bright@wintelcom.net
6636 - log with level log() not fatal() if peer behaves badly.
6637 - don't panic if client behaves strange. ok deraadt@
6638 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6639 - delay close() of pty until the pty has been chowned back to root
6640 - oops, fix comment, too.
6641 - missing xfree()
6642 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6643 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6644 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6645 pty.c ok provos@, dugsong@
6646 - create x11 cookie file
6647 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6648 - version 1.2.3
c8d54615 6649 - Cleaned up
bcbf86ec 6650 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6651 required after OpenBSD updates)
c8d54615 6652
07055445 665320000308
6654 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6655
665620000307
6657 - Released 1.2.2p1
6658
9c8c3fc6 665920000305
6660 - Fix DEC compile fix
54096dcc 6661 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6662 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6663 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6664 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6665 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6666
6bf4d066 666720000303
6668 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6669 <domi@saargate.de>
bcbf86ec 6670 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6671 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6672 Miskiewicz <misiek@pld.org.pl>
22fa590f 6673 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6674 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6675
a0391976 667620000302
6677 - Big cleanup of autoconf code
6678 - Rearranged to be a little more logical
6679 - Added -R option for Solaris
6680 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6681 to detect library and header location _and_ ensure library has proper
6682 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6683 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6684 - Avoid warning message with Unix98 ptys
bcbf86ec 6685 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6686 platform-specific code.
6687 - Document some common problems
bcbf86ec 6688 - Allow root access to any key. Patch from
81eef326 6689 markus.friedl@informatik.uni-erlangen.de
a0391976 6690
f55afe71 669120000207
6692 - Removed SOCKS code. Will support through a ProxyCommand.
6693
d07d1c58 669420000203
6695 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6696 - Add --with-ssl-dir option
d07d1c58 6697
9d5f374b 669820000202
bcbf86ec 6699 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6700 <jmd@aoe.vt.edu>
6b1f3fdb 6701 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6702 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6703 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6704
bc8c2601 670520000201
6706 - Use socket pairs by default (instead of pipes). Prevents race condition
6707 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6708
69c76614 670920000127
6710 - Seed OpenSSL's random number generator before generating RSA keypairs
6711 - Split random collector into seperate file
aaf2abd7 6712 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6713
f9507c24 671420000126
6715 - Released 1.2.2 stable
6716
bcbf86ec 6717 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6718 mouring@newton.pconline.com
bcbf86ec 6719 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6720 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6721 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6722 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6723
bfae20ad 672420000125
bcbf86ec 6725 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6726 <andre.lucas@dial.pipex.com>
07b0cb78 6727 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6728 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6729 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6730 <gem@rellim.com>
6731 - New URL for x11-ssh-askpass.
bcbf86ec 6732 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6733 <jmknoble@jmknoble.cx>
bcbf86ec 6734 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6735 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6736 - Updated RPM spec files to use DESTDIR
bfae20ad 6737
bb58aa4b 673820000124
6739 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6740 increment)
6741
d45317d8 674220000123
6743 - OpenBSD CVS:
6744 - [packet.c]
6745 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6746 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6747 <drankin@bohemians.lexington.ky.us>
12aa90af 6748 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6749
e844f761 675020000122
6751 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6752 <bent@clark.net>
c54a6257 6753 - Merge preformatted manpage patch from Andre Lucas
6754 <andre.lucas@dial.pipex.com>
8eb34e02 6755 - Make IPv4 use the default in RPM packages
6756 - Irix uses preformatted manpages
1e64903d 6757 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6758 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6759 - OpenBSD CVS updates:
6760 - [packet.c]
6761 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6762 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6763 - [sshd.c]
6764 log with level log() not fatal() if peer behaves badly.
6765 - [readpass.c]
bcbf86ec 6766 instead of blocking SIGINT, catch it ourselves, so that we can clean
6767 the tty modes up and kill ourselves -- instead of our process group
61e96248 6768 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6769 people with cbreak shells never even noticed..
399d9d44 6770 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6771 ie. -> i.e.,
e844f761 6772
4c8ef3fb 677320000120
6774 - Don't use getaddrinfo on AIX
7b2ea3a1 6775 - Update to latest OpenBSD CVS:
6776 - [auth-rsa.c]
6777 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6778 - [sshconnect.c]
6779 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6780 - destroy keys earlier
bcbf86ec 6781 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6782 ok: provos@
7b2ea3a1 6783 - [sshd.c]
6784 - no need for poll.h; from bright@wintelcom.net
6785 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6786 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6787 ok: provos@
f3bba493 6788 - Big manpage and config file cleanup from Andre Lucas
6789 <andre.lucas@dial.pipex.com>
5f4fdfae 6790 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6791 - Doc updates
d468fc76 6792 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6793 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6794
082bbfb3 679520000119
20af321f 6796 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6797 - Compile fix from Darren_Hall@progressive.com
59e76f33 6798 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6799 addresses using getaddrinfo(). Added a configure switch to make the
6800 default lookup mode AF_INET
082bbfb3 6801
a63a7f37 680220000118
6803 - Fixed --with-pid-dir option
51a6baf8 6804 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6805 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6806 <andre.lucas@dial.pipex.com>
a63a7f37 6807
f914c7fb 680820000117
6809 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6810 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6811 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6812 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6813 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6814 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6815 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6816 deliver (no IPv6 kernel support)
80a44451 6817 - Released 1.2.1pre27
f914c7fb 6818
f4a7cf29 6819 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6820 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6821 <jhuuskon@hytti.uku.fi>
bcbf86ec 6822 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6823 further testing.
5957fd29 6824 - Patch from Christos Zoulas <christos@zoulas.com>
6825 - Try $prefix first when looking for OpenSSL.
6826 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6827 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6828 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6829
47e45e44 683020000116
6831 - Renamed --with-xauth-path to --with-xauth
6832 - Added --with-pid-dir option
6833 - Released 1.2.1pre26
6834
a82ef8ae 6835 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6836 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6837 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6838
5cdfe03f 683920000115
6840 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6841 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6842 Nordby <anders@fix.no>
bcbf86ec 6843 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6844 openpty. Report from John Seifarth <john@waw.be>
6845 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6846 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6847 <gem@rellim.com>
6848 - Use __snprintf and __vnsprintf if they are found where snprintf and
6849 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6850 and others.
6851
48e671d5 685220000114
6853 - Merged OpenBSD IPv6 patch:
6854 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6855 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6856 [hostfile.c sshd_config]
6857 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6858 features: sshd allows multiple ListenAddress and Port options. note
6859 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6860 fujiwara@rcac.tdi.co.jp)
6861 - [ssh.c canohost.c]
bcbf86ec 6862 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6863 from itojun@
6864 - [channels.c]
6865 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6866 - [packet.h]
6867 allow auth-kerberos for IPv4 only
6868 - [scp.1 sshd.8 servconf.h scp.c]
6869 document -4, -6, and 'ssh -L 2022/::1/22'
6870 - [ssh.c]
bcbf86ec 6871 'ssh @host' is illegal (null user name), from
48e671d5 6872 karsten@gedankenpolizei.de
6873 - [sshconnect.c]
6874 better error message
6875 - [sshd.c]
6876 allow auth-kerberos for IPv4 only
6877 - Big IPv6 merge:
6878 - Cleanup overrun in sockaddr copying on RHL 6.1
6879 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6880 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6881 - Replacement for missing structures on systems that lack IPv6
6882 - record_login needed to know about AF_INET6 addresses
6883 - Borrowed more code from OpenBSD: rresvport_af and requisites
6884
2598df62 688520000110
6886 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6887
b8a0310d 688820000107
6889 - New config.sub and config.guess to fix problems on SCO. Supplied
6890 by Gary E. Miller <gem@rellim.com>
b6a98a85 6891 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6892 - Released 1.2.1pre25
b8a0310d 6893
dfb95100 689420000106
6895 - Documentation update & cleanup
6896 - Better KrbIV / AFS detection, based on patch from:
6897 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6898
b9795b89 689920000105
bcbf86ec 6900 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6901 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6902 altogether (libcrypto includes its own crypt(1) replacement)
6903 - Added platform-specific rules for Irix 6.x. Included warning that
6904 they are untested.
6905
a1ec4d79 690620000103
6907 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6908 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6909 <tnh@kondara.org>
bcbf86ec 6910 - Removed "nullok" directive from default PAM configuration files.
6911 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6912 UPGRADING file.
e02735bb 6913 - OpenBSD CVS updates
6914 - [ssh-agent.c]
bcbf86ec 6915 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6916 dgaudet@arctic.org
6917 - [sshconnect.c]
6918 compare correct version for 1.3 compat mode
a1ec4d79 6919
93c7f644 692020000102
6921 - Prevent multiple inclusion of config.h and defines.h. Suggested
6922 by Andre Lucas <andre.lucas@dial.pipex.com>
6923 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6924 <dgaudet@arctic.org>
6925
76b8607f 692619991231
bcbf86ec 6927 - Fix password support on systems with a mixture of shadowed and
6928 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6929 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6930 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6931 Fournier <marc.fournier@acadiau.ca>
b92964b7 6932 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6933 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6934 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6935 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6936 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6937 <iretd@bigfoot.com>
bcbf86ec 6938 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6939 <jmknoble@jmknoble.cx>
ae3a3d31 6940 - Remove test for quad_t. No longer needed.
76a8e733 6941 - Released 1.2.1pre24
6942
6943 - Added support for directory-based lastlogs
6944 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6945
13f825f4 694619991230
6947 - OpenBSD CVS updates:
6948 - [auth-passwd.c]
6949 check for NULL 1st
bcbf86ec 6950 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6951 cleaned up sshd.c up significantly.
bcbf86ec 6952 - PAM authentication was incorrectly interpreting
76b8607f 6953 "PermitRootLogin without-password". Report from Matthias Andree
6954 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6955 - Several other cleanups
0bc5b6fb 6956 - Merged Dante SOCKS support patch from David Rankin
6957 <drankin@bohemians.lexington.ky.us>
6958 - Updated documentation with ./configure options
76b8607f 6959 - Released 1.2.1pre23
13f825f4 6960
c73a0cb5 696119991229
bcbf86ec 6962 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6963 <drankin@bohemians.lexington.ky.us>
6964 - Fix --with-default-path option.
bcbf86ec 6965 - Autodetect perl, patch from David Rankin
a0f84251 6966 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6967 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6968 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6969 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6970 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6971 - Detect missing size_t and typedef it.
5ab44a92 6972 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6973 - Minor Makefile cleaning
c73a0cb5 6974
b6019d68 697519991228
6976 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6977 - NetBSD login.c compile fix from David Rankin
70e0115b 6978 <drankin@bohemians.lexington.ky.us>
6979 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6980 - Portability fixes for Irix 5.3 (now compiles OK!)
6981 - autoconf and other misc cleanups
ea1970a3 6982 - Merged AIX patch from Darren Hall <dhall@virage.org>
6983 - Cleaned up defines.h
fa9a2dd6 6984 - Released 1.2.1pre22
b6019d68 6985
d2dcff5f 698619991227
6987 - Automatically correct paths in manpages and configuration files. Patch
6988 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6989 - Removed credits from README to CREDITS file, updated.
cb807f40 6990 - Added --with-default-path to specify custom path for server
6991 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6992 - PAM bugfix. PermitEmptyPassword was being ignored.
6993 - Fixed PAM config files to allow empty passwords if server does.
6994 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6995 - Use last few chars of tty line as ut_id
5a7794be 6996 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6997 - OpenBSD CVS updates:
6998 - [packet.h auth-rhosts.c]
6999 check format string for packet_disconnect and packet_send_debug, too
7000 - [channels.c]
7001 use packet_get_maxsize for channels. consistence.
d2dcff5f 7002
f74efc8d 700319991226
7004 - Enabled utmpx support by default for Solaris
7005 - Cleanup sshd.c PAM a little more
986a22ec 7006 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7007 X11 ssh-askpass program.
20c43d8c 7008 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7009 Unfortunatly there is currently no way to disable auth failure
7010 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7011 developers
83b7f649 7012 - OpenBSD CVS update:
7013 - [ssh-keygen.1 ssh.1]
bcbf86ec 7014 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7015 .Sh FILES, too
72251cb6 7016 - Released 1.2.1pre21
bcbf86ec 7017 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7018 <jmknoble@jmknoble.cx>
7019 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7020
f498ed15 702119991225
7022 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7023 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7024 - Cleanup and bugfix of PAM authentication code
f74efc8d 7025 - Released 1.2.1pre20
7026
7027 - Merged fixes from Ben Taylor <bent@clark.net>
7028 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7029 - Disabled logging of PAM password authentication failures when password
7030 is empty. (e.g start of authentication loop). Reported by Naz
7031 <96na@eng.cam.ac.uk>)
f498ed15 7032
703319991223
bcbf86ec 7034 - Merged later HPUX patch from Andre Lucas
f498ed15 7035 <andre.lucas@dial.pipex.com>
7036 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7037 <bent@clark.net>
f498ed15 7038
eef6f7e9 703919991222
bcbf86ec 7040 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7041 <pope@netguide.dk>
ae28776a 7042 - Fix login.c breakage on systems which lack ut_host in struct
7043 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7044
a7effaac 704519991221
bcbf86ec 7046 - Integration of large HPUX patch from Andre Lucas
7047 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7048 benefits:
7049 - Ability to disable shadow passwords at configure time
7050 - Ability to disable lastlog support at configure time
7051 - Support for IP address in $DISPLAY
ae2f7af7 7052 - OpenBSD CVS update:
7053 - [sshconnect.c]
7054 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7055 - Fix DISABLE_SHADOW support
7056 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7057 - Release 1.2.1pre19
a7effaac 7058
3f1d9bcd 705919991218
bcbf86ec 7060 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7061 <cjj@u.washington.edu>
7e1c2490 7062 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7063
60d804c8 706419991216
bcbf86ec 7065 - Makefile changes for Solaris from Peter Kocks
60d804c8 7066 <peter.kocks@baygate.com>
89cafde6 7067 - Minor updates to docs
7068 - Merged OpenBSD CVS changes:
7069 - [authfd.c ssh-agent.c]
7070 keysize warnings talk about identity files
7071 - [packet.c]
7072 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7073 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7074 "Chris, the Young One" <cky@pobox.com>
7075 - Released 1.2.1pre18
60d804c8 7076
7dc6fc6d 707719991215
7078 - Integrated patchs from Juergen Keil <jk@tools.de>
7079 - Avoid void* pointer arithmatic
7080 - Use LDFLAGS correctly
68227e6d 7081 - Fix SIGIO error in scp
7082 - Simplify status line printing in scp
61e96248 7083 - Added better test for inline functions compiler support from
906a2515 7084 Darren_Hall@progressive.com
7dc6fc6d 7085
95f1eccc 708619991214
7087 - OpenBSD CVS Changes
7088 - [canohost.c]
bcbf86ec 7089 fix get_remote_port() and friends for sshd -i;
95f1eccc 7090 Holger.Trapp@Informatik.TU-Chemnitz.DE
7091 - [mpaux.c]
7092 make code simpler. no need for memcpy. niels@ ok
7093 - [pty.c]
7094 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7095 fix proto; markus
7096 - [ssh.1]
7097 typo; mark.baushke@solipsa.com
7098 - [channels.c ssh.c ssh.h sshd.c]
7099 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7100 - [sshconnect.c]
7101 move checking of hostkey into own function.
7102 - [version.h]
7103 OpenSSH-1.2.1
884bcb37 7104 - Clean up broken includes in pty.c
7303768f 7105 - Some older systems don't have poll.h, they use sys/poll.h instead
7106 - Doc updates
95f1eccc 7107
847e8865 710819991211
bcbf86ec 7109 - Fix compilation on systems with AFS. Reported by
847e8865 7110 aloomis@glue.umd.edu
bcbf86ec 7111 - Fix installation on Solaris. Reported by
847e8865 7112 Gordon Rowell <gordonr@gormand.com.au>
7113 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7114 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7115 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7116 - Compile fix from David Agraz <dagraz@jahoopa.com>
7117 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7118 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7119 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7120
8946db53 712119991209
7122 - Import of patch from Ben Taylor <bent@clark.net>:
7123 - Improved PAM support
7124 - "uninstall" rule for Makefile
7125 - utmpx support
7126 - Should fix PAM problems on Solaris
2d86a6cc 7127 - OpenBSD CVS updates:
7128 - [readpass.c]
7129 avoid stdio; based on work by markus, millert, and I
7130 - [sshd.c]
7131 make sure the client selects a supported cipher
7132 - [sshd.c]
bcbf86ec 7133 fix sighup handling. accept would just restart and daemon handled
7134 sighup only after the next connection was accepted. use poll on
2d86a6cc 7135 listen sock now.
7136 - [sshd.c]
7137 make that a fatal
87e91331 7138 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7139 to fix libwrap support on NetBSD
5001b9e4 7140 - Released 1.2pre17
8946db53 7141
6d8c4ea4 714219991208
bcbf86ec 7143 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7144 David Agraz <dagraz@jahoopa.com>
7145
4285816a 714619991207
986a22ec 7147 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7148 fixes compatability with 4.x and 5.x
db28aeb5 7149 - Fixed default SSH_ASKPASS
bcbf86ec 7150 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7151 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7152 - Merged more OpenBSD changes:
7153 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7154 move atomicio into it's own file. wrap all socket write()s which
a408af76 7155 were doing write(sock, buf, len) != len, with atomicio() calls.
7156 - [auth-skey.c]
7157 fd leak
7158 - [authfile.c]
7159 properly name fd variable
7160 - [channels.c]
7161 display great hatred towards strcpy
7162 - [pty.c pty.h sshd.c]
7163 use openpty() if it exists (it does on BSD4_4)
7164 - [tildexpand.c]
7165 check for ~ expansion past MAXPATHLEN
7166 - Modified helper.c to use new atomicio function.
7167 - Reformat Makefile a little
7168 - Moved RC4 routines from rc4.[ch] into helper.c
7169 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7170 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7171 - Tweaked Redhat spec
9158d92f 7172 - Clean up bad imports of a few files (forgot -kb)
7173 - Released 1.2pre16
4285816a 7174
9c7b6dfd 717519991204
7176 - Small cleanup of PAM code in sshd.c
57112b5a 7177 - Merged OpenBSD CVS changes:
7178 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7179 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7180 - [auth-rsa.c]
7181 warn only about mismatch if key is _used_
7182 warn about keysize-mismatch with log() not error()
7183 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7184 ports are u_short
7185 - [hostfile.c]
7186 indent, shorter warning
7187 - [nchan.c]
7188 use error() for internal errors
7189 - [packet.c]
7190 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7191 serverloop.c
7192 indent
7193 - [ssh-add.1 ssh-add.c ssh.h]
7194 document $SSH_ASKPASS, reasonable default
7195 - [ssh.1]
7196 CheckHostIP is not available for connects via proxy command
7197 - [sshconnect.c]
7198 typo
7199 easier to read client code for passwd and skey auth
7200 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7201
dad3b556 720219991126
7203 - Add definition for __P()
7204 - Added [v]snprintf() replacement for systems that lack it
7205
0ce43ae4 720619991125
7207 - More reformatting merged from OpenBSD CVS
7208 - Merged OpenBSD CVS changes:
7209 - [channels.c]
7210 fix packet_integrity_check() for !have_hostname_in_open.
7211 report from mrwizard@psu.edu via djm@ibs.com.au
7212 - [channels.c]
7213 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7214 chip@valinux.com via damien@ibs.com.au
7215 - [nchan.c]
7216 it's not an error() if shutdown_write failes in nchan.
7217 - [readconf.c]
7218 remove dead #ifdef-0-code
7219 - [readconf.c servconf.c]
7220 strcasecmp instead of tolower
7221 - [scp.c]
7222 progress meter overflow fix from damien@ibs.com.au
7223 - [ssh-add.1 ssh-add.c]
7224 SSH_ASKPASS support
7225 - [ssh.1 ssh.c]
7226 postpone fork_after_authentication until command execution,
7227 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7228 plus: use daemon() for backgrounding
cf8dd513 7229 - Added BSD compatible install program and autoconf test, thanks to
7230 Niels Kristian Bech Jensen <nkbj@image.dk>
7231 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7232 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7233 - Release 1.2pre15
0ce43ae4 7234
5260325f 723519991124
7236 - Merged very large OpenBSD source code reformat
7237 - OpenBSD CVS updates
7238 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7239 [ssh.h sshd.8 sshd.c]
7240 syslog changes:
7241 * Unified Logmessage for all auth-types, for success and for failed
7242 * Standard connections get only ONE line in the LOG when level==LOG:
7243 Auth-attempts are logged only, if authentication is:
7244 a) successfull or
7245 b) with passwd or
7246 c) we had more than AUTH_FAIL_LOG failues
7247 * many log() became verbose()
7248 * old behaviour with level=VERBOSE
7249 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7250 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7251 messages. allows use of s/key in windows (ttssh, securecrt) and
7252 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7253 - [sshd.8]
7254 -V, for fallback to openssh in SSH2 compatibility mode
7255 - [sshd.c]
7256 fix sigchld race; cjc5@po.cwru.edu
7257
4655fe80 725819991123
7259 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7260 - Restructured package-related files under packages/*
4655fe80 7261 - Added generic PAM config
8b241e50 7262 - Numerous little Solaris fixes
9c08d6ce 7263 - Add recommendation to use GNU make to INSTALL document
4655fe80 7264
60bed5fd 726519991122
7266 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7267 - OpenBSD CVS Changes
bcbf86ec 7268 - [ssh-keygen.c]
7269 don't create ~/.ssh only if the user wants to store the private
7270 key there. show fingerprint instead of public-key after
2f2cc3f9 7271 keygeneration. ok niels@
b09a984b 7272 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7273 - Added timersub() macro
b09a984b 7274 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7275 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7276 pam_strerror definition (one arg vs two).
530f1889 7277 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7278 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7279 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7280 - Added a setenv replacement for systems which lack it
d84a9a44 7281 - Only display public key comment when presenting ssh-askpass dialog
7282 - Released 1.2pre14
60bed5fd 7283
bcbf86ec 7284 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7285 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7286
9d6b7add 728719991121
2f2cc3f9 7288 - OpenBSD CVS Changes:
60bed5fd 7289 - [channels.c]
7290 make this compile, bad markus
7291 - [log.c readconf.c servconf.c ssh.h]
7292 bugfix: loglevels are per host in clientconfig,
7293 factor out common log-level parsing code.
7294 - [servconf.c]
7295 remove unused index (-Wall)
7296 - [ssh-agent.c]
7297 only one 'extern char *__progname'
7298 - [sshd.8]
7299 document SIGHUP, -Q to synopsis
7300 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7301 [channels.c clientloop.c]
7302 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7303 [hope this time my ISP stays alive during commit]
7304 - [OVERVIEW README] typos; green@freebsd
7305 - [ssh-keygen.c]
7306 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7307 exit if writing the key fails (no infinit loop)
7308 print usage() everytime we get bad options
7309 - [ssh-keygen.c] overflow, djm@mindrot.org
7310 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7311
2b942fe0 731219991120
bcbf86ec 7313 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7314 <marc.fournier@acadiau.ca>
7315 - Wrote autoconf tests for integer bit-types
7316 - Fixed enabling kerberos support
bcbf86ec 7317 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7318 handling.
2b942fe0 7319
06479889 732019991119
7321 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7322 - Merged OpenBSD CVS changes
7323 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7324 more %d vs. %s in fmt-strings
7325 - [authfd.c]
7326 Integers should not be printed with %s
7b1cc56c 7327 - EGD uses a socket, not a named pipe. Duh.
7328 - Fix includes in fingerprint.c
29dbde15 7329 - Fix scp progress bar bug again.
bcbf86ec 7330 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7331 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7332 - Added autoconf option to enable Kerberos 4 support (untested)
7333 - Added autoconf option to enable AFS support (untested)
7334 - Added autoconf option to enable S/Key support (untested)
7335 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7336 - Renamed BSD helper function files to bsd-*
bcbf86ec 7337 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7338 when they are absent.
7339 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7340
2bd61362 734119991118
7342 - Merged OpenBSD CVS changes
7343 - [scp.c] foregroundproc() in scp
7344 - [sshconnect.h] include fingerprint.h
bcbf86ec 7345 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7346 changes.
0c16a097 7347 - [ssh.1] Spell my name right.
2bd61362 7348 - Added openssh.com info to README
7349
f095fcc7 735019991117
7351 - Merged OpenBSD CVS changes
7352 - [ChangeLog.Ylonen] noone needs this anymore
7353 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7354 - [hostfile.c]
7355 in known_hosts key lookup the entry for the bits does not need
7356 to match, all the information is contained in n and e. This
7357 solves the problem with buggy servers announcing the wrong
f095fcc7 7358 modulus length. markus and me.
bcbf86ec 7359 - [serverloop.c]
7360 bugfix: check for space if child has terminated, from:
f095fcc7 7361 iedowse@maths.tcd.ie
7362 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7363 [fingerprint.c fingerprint.h]
7364 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7365 - [ssh-agent.1] typo
7366 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7367 - [sshd.c]
f095fcc7 7368 force logging to stderr while loading private key file
7369 (lost while converting to new log-levels)
7370
4d195447 737119991116
7372 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7373 - Merged OpenBSD CVS changes:
7374 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7375 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7376 the keysize of rsa-parameter 'n' is passed implizit,
7377 a few more checks and warnings about 'pretended' keysizes.
7378 - [cipher.c cipher.h packet.c packet.h sshd.c]
7379 remove support for cipher RC4
7380 - [ssh.c]
7381 a note for legay systems about secuity issues with permanently_set_uid(),
7382 the private hostkey and ptrace()
7383 - [sshconnect.c]
7384 more detailed messages about adding and checking hostkeys
7385
dad9a31e 738619991115
7387 - Merged OpenBSD CVS changes:
bcbf86ec 7388 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7389 $DISPLAY, ok niels
7390 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7391 modular.
dad9a31e 7392 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7393 - Merged more OpenBSD CVS changes:
704b1659 7394 [auth-krb4.c]
7395 - disconnect if getpeername() fails
7396 - missing xfree(*client)
7397 [canohost.c]
7398 - disconnect if getpeername() fails
7399 - fix comment: we _do_ disconnect if ip-options are set
7400 [sshd.c]
7401 - disconnect if getpeername() fails
7402 - move checking of remote port to central place
7403 [auth-rhosts.c] move checking of remote port to central place
7404 [log-server.c] avoid extra fd per sshd, from millert@
7405 [readconf.c] print _all_ bad config-options in ssh(1), too
7406 [readconf.h] print _all_ bad config-options in ssh(1), too
7407 [ssh.c] print _all_ bad config-options in ssh(1), too
7408 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7409 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7410 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7411 - Merged more Solaris compability from Marc G. Fournier
7412 <marc.fournier@acadiau.ca>
7413 - Wrote autoconf tests for __progname symbol
986a22ec 7414 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7415 - Released 1.2pre12
7416
7417 - Another OpenBSD CVS update:
7418 - [ssh-keygen.1] fix .Xr
dad9a31e 7419
92da7197 742019991114
7421 - Solaris compilation fixes (still imcomplete)
7422
94f7bb9e 742319991113
dd092f97 7424 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7425 - Don't install config files if they already exist
7426 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7427 - Removed redundant inclusions of config.h
e9c75a39 7428 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7429 - Merged OpenBSD CVS changes:
7430 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7431 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7432 totalsize, ok niels,aaron
bcbf86ec 7433 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7434 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7435 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7436 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7437 - Tidied default config file some more
7438 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7439 if executed from inside a ssh login.
94f7bb9e 7440
e35c1dc2 744119991112
7442 - Merged changes from OpenBSD CVS
7443 - [sshd.c] session_key_int may be zero
b4748e2f 7444 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7445 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7446 deraadt,millert
7447 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7448 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7449 - Released 1.2pre10
e35c1dc2 7450
8bc7973f 7451 - Added INSTALL documentation
6fa724bc 7452 - Merged yet more changes from OpenBSD CVS
7453 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7454 [ssh.c ssh.h sshconnect.c sshd.c]
7455 make all access to options via 'extern Options options'
7456 and 'extern ServerOptions options' respectively;
7457 options are no longer passed as arguments:
7458 * make options handling more consistent
7459 * remove #include "readconf.h" from ssh.h
7460 * readconf.h is only included if necessary
7461 - [mpaux.c] clear temp buffer
7462 - [servconf.c] print _all_ bad options found in configfile
045672f9 7463 - Make ssh-askpass support optional through autoconf
59b0f0d4 7464 - Fix nasty division-by-zero error in scp.c
7465 - Released 1.2pre11
8bc7973f 7466
4cca272e 746719991111
7468 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7469 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7470 - Merged OpenBSD CVS changes:
7471 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7472 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7473 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7474 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7475 file transfers. Fix submitted to OpenBSD developers. Report and fix
7476 from Kees Cook <cook@cpoint.net>
6a17f9c2 7477 - Merged more OpenBSD CVS changes:
bcbf86ec 7478 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7479 + krb-cleanup cleanup
7480 - [clientloop.c log-client.c log-server.c ]
7481 [readconf.c readconf.h servconf.c servconf.h ]
7482 [ssh.1 ssh.c ssh.h sshd.8]
7483 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7484 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7485 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7486 allow session_key_int != sizeof(session_key)
7487 [this should fix the pre-assert-removal-core-files]
7488 - Updated default config file to use new LogLevel option and to improve
7489 readability
7490
f370266e 749119991110
67d68e3a 7492 - Merged several minor fixes:
f370266e 7493 - ssh-agent commandline parsing
7494 - RPM spec file now installs ssh setuid root
7495 - Makefile creates libdir
4cca272e 7496 - Merged beginnings of Solaris compability from Marc G. Fournier
7497 <marc.fournier@acadiau.ca>
f370266e 7498
d4f11b59 749919991109
7500 - Autodetection of SSL/Crypto library location via autoconf
7501 - Fixed location of ssh-askpass to follow autoconf
7502 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7503 - Autodetection of RSAref library for US users
7504 - Minor doc updates
560557bb 7505 - Merged OpenBSD CVS changes:
7506 - [rsa.c] bugfix: use correct size for memset()
7507 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7508 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7509 - RPM build now creates subpackages
aa51e7cc 7510 - Released 1.2pre9
d4f11b59 7511
e1a9c08d 751219991108
7513 - Removed debian/ directory. This is now being maintained separately.
7514 - Added symlinks for slogin in RPM spec file
7515 - Fixed permissions on manpages in RPM spec file
7516 - Added references to required libraries in README file
7517 - Removed config.h.in from CVS
7518 - Removed pwdb support (better pluggable auth is provided by glibc)
7519 - Made PAM and requisite libdl optional
7520 - Removed lots of unnecessary checks from autoconf
7521 - Added support and autoconf test for openpty() function (Unix98 pty support)
7522 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7523 - Added TODO file
7524 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7525 - Added ssh-askpass program
7526 - Added ssh-askpass support to ssh-add.c
7527 - Create symlinks for slogin on install
7528 - Fix "distclean" target in makefile
7529 - Added example for ssh-agent to manpage
7530 - Added support for PAM_TEXT_INFO messages
7531 - Disable internal /etc/nologin support if PAM enabled
7532 - Merged latest OpenBSD CVS changes:
5bae4ab8 7533 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7534 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7535 failures
e1a9c08d 7536 - [sshd.c] remove unused argument. ok dugsong
7537 - [sshd.c] typo
7538 - [rsa.c] clear buffers used for encryption. ok: niels
7539 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7540 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7541 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7542 - Released 1.2pre8
e1a9c08d 7543
3028328e 754419991102
7545 - Merged change from OpenBSD CVS
7546 - One-line cleanup in sshd.c
7547
474832c5 754819991030
7549 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7550 - Merged latest updates for OpenBSD CVS:
7551 - channels.[ch] - remove broken x11 fix and document istate/ostate
7552 - ssh-agent.c - call setsid() regardless of argv[]
7553 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7554 - Documentation cleanups
7555 - Renamed README -> README.Ylonen
7556 - Renamed README.openssh ->README
474832c5 7557
339660f6 755819991029
7559 - Renamed openssh* back to ssh* at request of Theo de Raadt
7560 - Incorporated latest changes from OpenBSD's CVS
7561 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7562 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7563 - Make distclean now removed configure script
7564 - Improved PAM logging
7565 - Added some debug() calls for PAM
4ecd19ea 7566 - Removed redundant subdirectories
bcbf86ec 7567 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7568 building on Debian.
242588e6 7569 - Fixed off-by-one error in PAM env patch
7570 - Released 1.2pre6
339660f6 7571
5881cd60 757219991028
7573 - Further PAM enhancements.
7574 - Much cleaner
7575 - Now uses account and session modules for all logins.
7576 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7577 - Build fixes
7578 - Autoconf
7579 - Change binary names to open*
7580 - Fixed autoconf script to detect PAM on RH6.1
7581 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7582 - Released 1.2pre4
fca82d2e 7583
7584 - Imported latest OpenBSD CVS code
7585 - Updated README.openssh
93f04616 7586 - Released 1.2pre5
fca82d2e 7587
5881cd60 758819991027
7589 - Adapted PAM patch.
7590 - Released 1.0pre2
7591
7592 - Excised my buggy replacements for strlcpy and mkdtemp
7593 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7594 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7595 - Picked up correct version number from OpenBSD
7596 - Added sshd.pam PAM configuration file
7597 - Added sshd.init Redhat init script
7598 - Added openssh.spec RPM spec file
7599 - Released 1.2pre3
7600
760119991026
7602 - Fixed include paths of OpenSSL functions
7603 - Use OpenSSL MD5 routines
7604 - Imported RC4 code from nanocrypt
7605 - Wrote replacements for OpenBSD arc4random* functions
7606 - Wrote replacements for strlcpy and mkdtemp
7607 - Released 1.0pre1
0b202697 7608
7609$Id$
This page took 1.584141 seconds and 5 git commands to generate.